Vulnerabilites related to Cisco - Cisco Firepower Threat Defense Software
CVE-2024-20426 (GCVE-0-2024-20426)
Vulnerability from cvelistv5
Published
2024-10-23 17:46
Modified
2024-10-24 15:27
CWE
  • CWE-476 - NULL Pointer Dereference
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol for VPN termination of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.1"
              },
              {
                "status": "affected",
                "version": "9.18.1.3"
              },
              {
                "status": "affected",
                "version": "9.18.2"
              },
              {
                "status": "affected",
                "version": "9.18.2.5"
              },
              {
                "status": "affected",
                "version": "9.18.2.7"
              },
              {
                "status": "affected",
                "version": "9.18.2.8"
              },
              {
                "status": "affected",
                "version": "9.18.3"
              },
              {
                "status": "affected",
                "version": "9.18.3.39"
              },
              {
                "status": "affected",
                "version": "9.18.3.46"
              },
              {
                "status": "affected",
                "version": "9.18.3.53"
              },
              {
                "status": "affected",
                "version": "9.18.3.55"
              },
              {
                "status": "affected",
                "version": "9.18.3.56"
              },
              {
                "status": "affected",
                "version": "9.18.4"
              },
              {
                "status": "affected",
                "version": "9.18.4.5"
              },
              {
                "status": "affected",
                "version": "9.18.4.8"
              },
              {
                "status": "affected",
                "version": "9.18.4.22"
              },
              {
                "status": "affected",
                "version": "9.18.4.24"
              },
              {
                "status": "affected",
                "version": "9.18.4.29"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              },
              {
                "status": "affected",
                "version": "9.19.1.12"
              },
              {
                "status": "affected",
                "version": "9.19.1.18"
              },
              {
                "status": "affected",
                "version": "9.19.1.22"
              },
              {
                "status": "affected",
                "version": "9.19.1.24"
              },
              {
                "status": "affected",
                "version": "9.19.1.27"
              },
              {
                "status": "affected",
                "version": "9.19.1.28"
              },
              {
                "status": "affected",
                "version": "9.19.1.31"
              },
              {
                "status": "affected",
                "version": "9.20.1"
              },
              {
                "status": "affected",
                "version": "9.20.1.5"
              },
              {
                "status": "affected",
                "version": "9.20.2"
              },
              {
                "status": "affected",
                "version": "9.20.2.10"
              },
              {
                "status": "affected",
                "version": "9.20.2.21"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20426",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-24T15:12:42.668413Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T15:27:42.137Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol for VPN termination of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:46:42.692Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ikev2-dos-9FgEyHsF",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ikev2-dos-9FgEyHsF"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ikev2-dos-9FgEyHsF",
        "defects": [
          "CSCwj99068"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20426",
    "datePublished": "2024-10-23T17:46:42.692Z",
    "dateReserved": "2023-11-08T15:08:07.666Z",
    "dateUpdated": "2024-10-24T15:27:42.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20133 (GCVE-0-2025-20133)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the management and VPN web servers of the Remote Access SSL VPN feature of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly stop responding, resulting in a DoS condition. This vulnerability is due to ineffective validation of user-supplied input during the Remote Access SSL VPN authentication process. An attacker could exploit this vulnerability by sending a crafted request to the VPN service on an affected device. A successful exploit could allow the attacker to cause a DoS condition where the device stops responding to Remote Access SSL VPN authentication requests.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.35
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.20.3
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.19.1.38
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.4.2
Version: 7.2.8.1
Version: 7.4.2.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20133",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:58.090292Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:45.739Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management and VPN web servers of the Remote Access SSL VPN feature of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to unexpectedly stop responding, resulting in a DoS condition.\r\n\r\nThis vulnerability is due to ineffective validation of user-supplied input during the Remote Access SSL VPN authentication process. An attacker could exploit this vulnerability by sending a crafted request to the VPN service on an affected device. A successful exploit could allow the attacker to cause a DoS condition where the device stops responding to Remote Access SSL VPN authentication requests."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:07.783Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-vpn-dos-mfPekA6e",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpn-dos-mfPekA6e"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-vpn-dos-mfPekA6e",
        "defects": [
          "CSCwk44165"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Authentication Targeted Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20133",
    "datePublished": "2025-08-14T16:28:07.783Z",
    "dateReserved": "2024-10-10T19:15:13.212Z",
    "dateUpdated": "2025-08-14T19:21:45.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20135 (GCVE-0-2025-20135)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the DHCP client functionality of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to exhaust available memory. This vulnerability is due to improper validation of incoming DHCP packets. An attacker could exploit this vulnerability by repeatedly sending crafted DHCPv4 packets to an affected device. A successful exploit could allow the attacker to exhaust available memory, which would affect availability of services and prevent new processes from starting, resulting in a Denial of Service (DoS) condition that would require a manual reboot. Note: On Cisco Secure FTD Software, this vulnerability does not affect management interfaces.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.19.1.38
Version: 9.22.1.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20135",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:32.287677Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:28.891Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP client functionality of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, adjacent attacker to exhaust available memory.\r\n\r\nThis vulnerability is due to improper validation of incoming DHCP packets. An attacker could exploit this vulnerability by repeatedly sending crafted DHCPv4 packets to an affected device. A successful exploit could allow the attacker to exhaust available memory, which would affect availability of services and prevent new processes from starting, resulting in a Denial of Service (DoS) condition that would require a manual reboot.\r\nNote: On Cisco Secure FTD Software, this vulnerability does not affect management interfaces."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:16.508Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-dhcp-qj7nGs4N",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dhcp-qj7nGs4N"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-dhcp-qj7nGs4N",
        "defects": [
          "CSCwm08235"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software DHCP Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20135",
    "datePublished": "2025-08-14T16:28:16.508Z",
    "dateReserved": "2024-10-10T19:15:13.213Z",
    "dateUpdated": "2025-08-14T19:21:28.891Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20293 (GCVE-0-2024-20293)
Vulnerability from cvelistv5
Published
2024-05-22 16:55
Modified
2024-08-01 21:59
CWE
  • CWE-436 - Interpretation Conflict
Summary
A vulnerability in the activation of an access control list (ACL) on Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to a logic error that occurs when an ACL changes from inactive to active in the running configuration of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. The reverse condition is also true—traffic that should be permitted could be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. Note: This vulnerability applies to both IPv4 and IPv6 traffic as well as dual-stack ACL configurations in which both IPv4 and IPv6 ACLs are configured on an interface.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.20.1
Version: 9.20.1.5
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_management_center",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:cisco:adaptive_security_appliance:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": " 9.19.1"
              },
              {
                "status": "affected",
                "version": " 9.19.1.5"
              },
              {
                "status": "affected",
                "version": " 9.19.1.9"
              },
              {
                "status": "affected",
                "version": " 9.19.1.12"
              },
              {
                "status": "affected",
                "version": " 9.19.1.18"
              },
              {
                "status": "affected",
                "version": " 9.19.1.22"
              },
              {
                "status": "affected",
                "version": " 9.19.1.24"
              },
              {
                "status": "affected",
                "version": " 9.20.1"
              },
              {
                "status": "affected",
                "version": " 9.20.1.5"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20293",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-23T14:00:49.592975Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-02T15:36:56.903Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.290Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the activation of an access control list (ACL) on Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to a logic error that occurs when an ACL changes from inactive to active in the running configuration of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. The reverse condition is also true\u2014traffic that should be permitted could be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. Note: This vulnerability applies to both IPv4 and IPv6 traffic as well as dual-stack ACL configurations in which both IPv4 and IPv6 ACLs are configured on an interface."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-436",
              "description": "Interpretation Conflict",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-22T16:55:32.309Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ogsnsg-aclbyp-3XB8q6jX",
        "defects": [
          "CSCwi17713"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20293",
    "datePublished": "2024-05-22T16:55:23.961Z",
    "dateReserved": "2023-11-08T15:08:07.629Z",
    "dateUpdated": "2024-08-01T21:59:41.290Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20355 (GCVE-0-2024-20355)
Vulnerability from cvelistv5
Published
2024-05-22 16:54
Modified
2024-08-01 21:59
CWE
Summary
A vulnerability in the implementation of SAML 2.0 single sign-on (SSO) for remote access VPN services in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to successfully establish a VPN session on an affected device. This vulnerability is due to improper separation of authorization domains when using SAML authentication. An attacker could exploit this vulnerability by using valid credentials to successfully authenticate using their designated connection profile (tunnel group), intercepting the SAML SSO token that is sent back from the Cisco ASA device, and then submitting the same SAML SSO token to a different tunnel group for authentication. A successful exploit could allow the attacker to establish a remote access VPN session using a connection profile that they are not authorized to use and connect to secured networks behind the affected device that they are not authorized to access. For successful exploitation, the attacker must have valid remote access VPN user credentials.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_management_center",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.1"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:h:cisco:adaptive_security_appliance:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.28"
              },
              {
                "status": "affected",
                "version": "9.8.2.33"
              },
              {
                "status": "affected",
                "version": "9.8.2.35"
              },
              {
                "status": "affected",
                "version": "9.8.2.38"
              },
              {
                "status": "affected",
                "version": "9.8.3.8"
              },
              {
                "status": "affected",
                "version": "9.8.3.11"
              },
              {
                "status": "affected",
                "version": "9.8.3.14"
              },
              {
                "status": "affected",
                "version": "9.8.3.16"
              },
              {
                "status": "affected",
                "version": "9.8.3.18"
              },
              {
                "status": "affected",
                "version": "9.8.3.21"
              },
              {
                "status": "affected",
                "version": "9.8.3"
              },
              {
                "status": "affected",
                "version": "9.8.3.26"
              },
              {
                "status": "affected",
                "version": "9.8.3.29"
              },
              {
                "status": "affected",
                "version": "9.8.4"
              },
              {
                "status": "affected",
                "version": "9.8.4.3"
              },
              {
                "status": "affected",
                "version": "9.8.4.7"
              },
              {
                "status": "affected",
                "version": "9.8.4.8"
              },
              {
                "status": "affected",
                "version": "9.8.4.10"
              },
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.1"
              },
              {
                "status": "affected",
                "version": "9.12.1.2"
              },
              {
                "status": "affected",
                "version": "9.12.1.3"
              },
              {
                "status": "affected",
                "version": "9.12.2"
              },
              {
                "status": "affected",
                "version": "9.12.2.4"
              },
              {
                "status": "affected",
                "version": "9.12.2.5"
              },
              {
                "status": "affected",
                "version": "9.12.2.9"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.2.1"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.14.4.24"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.18.1"
              },
              {
                "status": "affected",
                "version": "9.18.1.3"
              },
              {
                "status": "affected",
                "version": "9.18.2"
              },
              {
                "status": "affected",
                "version": "9.18.2.5"
              },
              {
                "status": "affected",
                "version": "9.18.2.7"
              },
              {
                "status": "affected",
                "version": "9.18.2.8"
              },
              {
                "status": "affected",
                "version": "9.18.3"
              },
              {
                "status": "affected",
                "version": "9.18.3.39"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20355",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-23T16:14:22.406328Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:39:58.380Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-saml-bypass-KkNvXyKW",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-bypass-KkNvXyKW"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of SAML 2.0 single sign-on (SSO) for remote access VPN services in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to successfully establish a VPN session on an affected device. This vulnerability is due to improper separation of authorization domains when using SAML authentication. An attacker could exploit this vulnerability by using valid credentials to successfully authenticate using their designated connection profile (tunnel group), intercepting the SAML SSO token that is sent back from the Cisco ASA device, and then submitting the same SAML SSO token to a different tunnel group for authentication. A successful exploit could allow the attacker to establish a remote access VPN session using a connection profile that they are not authorized to use and connect to secured networks behind the affected device that they are not authorized to access. For successful exploitation, the attacker must have valid remote access VPN user credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "Missing Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-22T16:54:35.619Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-saml-bypass-KkNvXyKW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-bypass-KkNvXyKW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-saml-bypass-KkNvXyKW",
        "defects": [
          "CSCwe95729"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20355",
    "datePublished": "2024-05-22T16:54:35.619Z",
    "dateReserved": "2023-11-08T15:08:07.648Z",
    "dateUpdated": "2024-08-01T21:59:42.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1518 (GCVE-0-2021-1518)
Vulnerability from cvelistv5
Published
2021-07-22 15:20
Modified
2024-11-07 22:05
CWE
Summary
A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific REST API commands. An attacker could exploit this vulnerability by sending a crafted HTTP request to the API subsystem of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system. To exploit this vulnerability, an attacker would need valid low-privileged user credentials.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210721 Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1518",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:41:06.389453Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:05:16.206Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific REST API commands. An attacker could exploit this vulnerability by sending a crafted HTTP request to the API subsystem of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system. To exploit this vulnerability, an attacker would need valid low-privileged user credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-22T15:20:46",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210721 Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fdm-rce-Rx6vVurq",
        "defect": [
          [
            "CSCvx44278"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-07-21T23:00:00",
          "ID": "CVE-2021-1518",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system of an affected device. This vulnerability is due to insufficient sanitization of user input on specific REST API commands. An attacker could exploit this vulnerability by sending a crafted HTTP request to the API subsystem of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the underlying operating system. To exploit this vulnerability, an attacker would need valid low-privileged user credentials."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-94"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210721 Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-rce-Rx6vVurq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fdm-rce-Rx6vVurq",
          "defect": [
            [
              "CSCvx44278"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1518",
    "datePublished": "2021-07-22T15:20:46.574984Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-07T22:05:16.206Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20244 (GCVE-0-2023-20244)
Vulnerability from cvelistv5
Published
2023-11-01 16:50
Modified
2024-08-02 09:05
CWE
  • CWE-771 - Missing Reference to Active Allocated Resource
Summary
A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-intrusion-dos-DfT7wyGC",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGC"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the internal packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain packets when they are sent to the inspection engine. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to deplete all 9,472 byte blocks on the device, resulting in traffic loss across the device or an unexpected reload of the device. If the device does not reload on its own, a manual reload of the device would be required to recover from this state."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-771",
              "description": "Missing Reference to Active Allocated Resource",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:30.360Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-intrusion-dos-DfT7wyGC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-intrusion-dos-DfT7wyGC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-intrusion-dos-DfT7wyGC",
        "defects": [
          "CSCwe98687"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20244",
    "datePublished": "2023-11-01T16:50:33.517Z",
    "dateReserved": "2022-10-27T18:47:50.371Z",
    "dateUpdated": "2024-08-02T09:05:36.212Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20177 (GCVE-0-2023-20177)
Vulnerability from cvelistv5
Published
2023-11-01 16:41
Modified
2024-08-02 09:05
CWE
  • CWE-244 - Improper Clearing of Heap Memory Before Release ('Heap Inspection')
Summary
A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.348Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-sa-ftd-snort3-urldos-OccFQTeX",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort3-urldos-OccFQTeX"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSL file policy implementation of Cisco Firepower Threat Defense (FTD) Software that occurs when the SSL/TLS connection is configured with a URL Category and the Snort 3 detection engine could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability exists because a logic error occurs when a Snort 3 detection engine inspects an SSL/TLS connection that has either a URL Category configured on the SSL file policy or a URL Category configured on an access control policy with TLS server identity discovery enabled. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted SSL/TLS connection through an affected device. A successful exploit could allow the attacker to trigger an unexpected reload of the Snort 3 detection engine, resulting in either a bypass or denial of service (DoS) condition, depending on device configuration. The Snort 3 detection engine will restart automatically. No manual intervention is required."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-244",
              "description": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:50.305Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-sa-ftd-snort3-urldos-OccFQTeX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort3-urldos-OccFQTeX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sa-ftd-snort3-urldos-OccFQTeX",
        "defects": [
          "CSCwe87591"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20177",
    "datePublished": "2023-11-01T16:41:37.495Z",
    "dateReserved": "2022-10-27T18:47:50.363Z",
    "dateUpdated": "2024-08-02T09:05:35.348Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20134 (GCVE-0-2025-20134)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
Summary
A vulnerability in the certificate processing of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of SSL/TLS certificates. An attacker could exploit this vulnerability by sending a crafted SSL/TLS certificate to an affected system through a listening SSL/TLS socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.12.4.55
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.4.24
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.6.5.2
Version: 6.4.0.15
Version: 6.6.7
Version: 6.4.0.16
Version: 6.6.7.1
Version: 6.4.0.17
Version: 6.6.7.2
Version: 6.4.0.18
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20134",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:42:13.832362Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:52.387Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the certificate processing of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to improper parsing of\u0026nbsp;SSL/TLS certificates. An attacker could exploit this vulnerability by sending a crafted SSL/TLS certificate to an affected system through a listening SSL/TLS socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "Double Free",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:07.782Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ssltls-dos-eHw76vZe",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssltls-dos-eHw76vZe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ssltls-dos-eHw76vZe",
        "defects": [
          "CSCwk44159"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20134",
    "datePublished": "2025-08-14T16:28:07.782Z",
    "dateReserved": "2024-10-10T19:15:13.212Z",
    "dateUpdated": "2025-08-14T19:21:52.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1256 (GCVE-0-2021-1256)
Vulnerability from cvelistv5
Published
2021-04-29 17:30
Modified
2024-11-08 23:25
CWE
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system files are overwritten. This vulnerability is due to insufficient validation of user input for the file path in a specific CLI command. An attacker could exploit this vulnerability by logging in to a targeted device and issuing a specific CLI command with crafted user input. A successful exploit could allow the attacker to overwrite arbitrary files on the file system of the affected device. The attacker would need valid user credentials on the device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.405Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10382"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1256",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:45:16.197162Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:25:06.066Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system files are overwritten. This vulnerability is due to insufficient validation of user input for the file path in a specific CLI command. An attacker could exploit this vulnerability by logging in to a targeted device and issuing a specific CLI command with crafted user input. A successful exploit could allow the attacker to overwrite arbitrary files on the file system of the affected device. The attacker would need valid user credentials on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-552",
              "description": "CWE-552",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-13T07:06:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10382"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-file-overwrite-XknRjGdB",
        "defect": [
          [
            "CSCvu29184"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-28T16:00:00",
          "ID": "CVE-2021-1256",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite files on the file system of an affected device by using directory traversal techniques. A successful exploit could cause system instability if important system files are overwritten. This vulnerability is due to insufficient validation of user input for the file path in a specific CLI command. An attacker could exploit this vulnerability by logging in to a targeted device and issuing a specific CLI command with crafted user input. A successful exploit could allow the attacker to overwrite arbitrary files on the file system of the affected device. The attacker would need valid user credentials on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-552"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210428 Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-overwrite-XknRjGdB"
            },
            {
              "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10382",
              "refsource": "CONFIRM",
              "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10382"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-file-overwrite-XknRjGdB",
          "defect": [
            [
              "CSCvu29184"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1256",
    "datePublished": "2021-04-29T17:30:18.183521Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:25:06.066Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20746 (GCVE-0-2022-20746)
Vulnerability from cvelistv5
Published
2022-05-03 03:15
Modified
2024-11-06 16:21
CWE
Summary
A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-kM9SHhOu"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20746",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:38.526660Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:21:10.971Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:15:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-kM9SHhOu"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-tcp-dos-kM9SHhOu",
        "defect": [
          [
            "CSCvz00032"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20746",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP proxy functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper handling of TCP flows. An attacker could exploit this vulnerability by sending a crafted stream of TCP traffic through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-476"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-kM9SHhOu"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-tcp-dos-kM9SHhOu",
          "defect": [
            [
              "CSCvz00032"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20746",
    "datePublished": "2022-05-03T03:15:17.575803Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:21:10.971Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3352 (GCVE-0-2020-3352)
Vulnerability from cvelistv5
Published
2020-10-21 18:36
Modified
2024-11-13 17:48
CWE
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific steps that make the hidden commands accessible. A successful exploit could allow the attacker to make configuration changes to various sections of an affected device that should not be exposed to CLI access.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.147Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software Hidden Commands Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-hidcmd-pFDeWVBd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3352",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:22:49.430236Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:48:10.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific steps that make the hidden commands accessible. A successful exploit could allow the attacker to make configuration changes to various sections of an affected device that should not be exposed to CLI access."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-912",
              "description": "CWE-912",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:36:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software Hidden Commands Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-hidcmd-pFDeWVBd"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-hidcmd-pFDeWVBd",
        "defect": [
          [
            "CSCvq43920"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Hidden Commands Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3352",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Hidden Commands Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access hidden commands. The vulnerability is due to the presence of undocumented configuration commands. An attacker could exploit this vulnerability by performing specific steps that make the hidden commands accessible. A successful exploit could allow the attacker to make configuration changes to various sections of an affected device that should not be exposed to CLI access."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-912"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software Hidden Commands Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-hidcmd-pFDeWVBd"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-hidcmd-pFDeWVBd",
          "defect": [
            [
              "CSCvq43920"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3352",
    "datePublished": "2020-10-21T18:36:38.357424Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:48:10.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1223 (GCVE-0-2021-1223)
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
CWE
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.174Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1223",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:06:16.123523Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-12T20:48:44.825Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-filepolbypass-67DEwMe2",
        "defect": [
          [
            "CSCvs71969",
            "CSCvu18635"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1223",
    "datePublished": "2021-01-13T21:16:48.777971Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-12T20:48:44.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1696 (GCVE-0-2019-1696)
Vulnerability from cvelistv5
Published
2019-05-03 15:10
Modified
2024-11-19 19:09
CWE
Summary
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
          },
          {
            "name": "108171",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108171"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1696",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:30.595617Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:09:35.484Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-07T13:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
        },
        {
          "name": "108171",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108171"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190501-frpwr-smb-snort",
        "defect": [
          [
            "CSCvj83264",
            "CSCvj91418"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-01T16:00:00-0700",
          "ID": "CVE-2019-1696",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
            },
            {
              "name": "108171",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108171"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190501-frpwr-smb-snort",
          "defect": [
            [
              "CSCvj83264",
              "CSCvj91418"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1696",
    "datePublished": "2019-05-03T15:10:15.109681Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:09:35.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1669 (GCVE-0-2019-1669)
Vulnerability from cvelistv5
Published
2019-01-24 16:00
Modified
2024-11-19 19:17
CWE
Summary
A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software improperly manages system memory resources when inspecting traffic. An attacker could exploit this vulnerability by generating specific traffic patterns for the software to inspect. A successful exploit could allow the attacker to exhaust system memory resources used for traffic inspection. Depending on the configuration, the FTD Software could fail open and cease to inspect traffic or fail closed and result in a DoS condition. This vulnerability may require manual intervention to restore the software.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:20:28.366Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190123 Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass"
          },
          {
            "name": "106721",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106721"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1669",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:25:32.987380Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:17:34.874Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software improperly manages system memory resources when inspecting traffic. An attacker could exploit this vulnerability by generating specific traffic patterns for the software to inspect. A successful exploit could allow the attacker to exhaust system memory resources used for traffic inspection. Depending on the configuration, the FTD Software could fail open and cease to inspect traffic or fail closed and result in a DoS condition. This vulnerability may require manual intervention to restore the software."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-01-26T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190123 Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass"
        },
        {
          "name": "106721",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106721"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190123-firepowertds-bypass",
        "defect": [
          [
            "CSCvo02577"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-01-23T14:00:00-0800",
          "ID": "CVE-2019-1669",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the data acquisition (DAQ) component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies or cause a denial of service (DoS) condition. The vulnerability exists because the affected software improperly manages system memory resources when inspecting traffic. An attacker could exploit this vulnerability by generating specific traffic patterns for the software to inspect. A successful exploit could allow the attacker to exhaust system memory resources used for traffic inspection. Depending on the configuration, the FTD Software could fail open and cease to inspect traffic or fail closed and result in a DoS condition. This vulnerability may require manual intervention to restore the software."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190123 Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-firepowertds-bypass"
            },
            {
              "name": "106721",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106721"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190123-firepowertds-bypass",
          "defect": [
            [
              "CSCvo02577"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1669",
    "datePublished": "2019-01-24T16:00:00Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:17:34.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1981 (GCVE-0-2019-1981)
Vulnerability from cvelistv5
Published
2019-11-05 19:35
Modified
2024-11-19 18:52
CWE
Summary
A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.366Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190816 Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1981",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:22:28.026981Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:52:01.647Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-05T19:35:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190816 Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190816-ftd-null",
        "defect": [
          [
            "CSCvq39915"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-16T16:00:00-0700",
          "ID": "CVE-2019-1981",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the normalization functionality of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to insufficient normalization of a text-based payload. An attacker could exploit this vulnerability by sending traffic that contains specifically obfuscated payloads through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious payloads to protected systems that would otherwise be blocked."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190816 Cisco Firepower Threat Defense Software NULL Character Obfuscation Detection Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-null"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190816-ftd-null",
          "defect": [
            [
              "CSCvq39915"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1981",
    "datePublished": "2019-11-05T19:35:41.940103Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T18:52:01.647Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20481 (GCVE-0-2024-20481)
Vulnerability from cvelistv5
Published
2024-10-23 17:51
Modified
2025-07-30 01:36
CWE
  • CWE-772 - Missing Release of Resource after Effective Lifetime
Summary
A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the RAVPN service. This vulnerability is due to resource exhaustion. An attacker could exploit this vulnerability by sending a large number of VPN authentication requests to an affected device. A successful exploit could allow the attacker to exhaust resources, resulting in a DoS of the RAVPN service on the affected device. Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service. Services that are not related to VPN are not affected. Cisco Talos discussed these attacks in the blog post Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.1.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.1.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.20"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.24"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.26"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.28"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.33"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.35"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.38"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.16"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.18"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.21"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.26"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.3.29"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.2.45"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.25"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.20"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.22"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.26"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.29"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.32"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.33"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.34"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.35"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.40"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.41"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.43"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.44"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.45"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.46"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.48"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.1.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.1.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.2.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.2.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.2.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.3.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.3.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.3.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.3.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.2.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.18"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.24"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.26"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.29"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.30"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.35"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.37"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.38"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.40"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.41"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.47"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.48"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.50"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.52"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.54"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.55"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.56"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.58"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.62"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.65"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.67:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.12.4.67"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1.19"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.1.30"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.2.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.2.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.2.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.2.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.18"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.3.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.6"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.22"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.23"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.14.4.24"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.16"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.15.1.21"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.1.28"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2.11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.2.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3.19"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.3.23"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.14"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.18"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.19"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.27"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.38"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.42"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.48"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.55:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.55"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.57:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.57"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.61:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.16.4.61"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.11"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.13"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.15"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.20"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.30"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.33"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.39:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.17.1.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.1.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.2.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.2.7"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.2.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3.46"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3.53"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3.55"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.3.56"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.4.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.4.8"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.22:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.4.22"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.24:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.4.24"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.9"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.12"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.18"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.22"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.24"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.27"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.28:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.28"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.31:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1.31"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.20.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.20.1.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.20.2"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.10:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.20.2.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2.21:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.20.2.21"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.0.6.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.2.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20481",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T18:32:48.916324Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-10-24",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20481"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:36:29.620Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2024-10-24T00:00:00+00:00",
            "value": "CVE-2024-20481 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the RAVPN service.\r\n\r This vulnerability is due to resource exhaustion. An attacker could exploit this vulnerability by sending a large number of VPN authentication requests to an affected device. A successful exploit could allow the attacker to exhaust resources, resulting in a DoS of the RAVPN service on the affected device. Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service. Services that are not related to VPN are not affected.\r\n\r Cisco Talos discussed these attacks in the blog post Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-772",
              "description": "Missing Release of Resource after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:51:38.649Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-bf-dos-vDZhLqrW",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-bf-dos-vDZhLqrW"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-bf-dos-vDZhLqrW",
        "defects": [
          "CSCwj45822",
          "CSCwj91570"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20481",
    "datePublished": "2024-10-23T17:51:38.649Z",
    "dateReserved": "2023-11-08T15:08:07.684Z",
    "dateUpdated": "2025-07-30T01:36:29.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3577 (GCVE-0-2020-3577)
Vulnerability from cvelistv5
Published
2020-10-21 18:40
Modified
2024-11-13 17:47
CWE
Summary
A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation when Ethernet frames are processed. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker do either of the following: Fill the /ngfw partition on the device: A full /ngfw partition could result in administrators being unable to log in to the device (including logging in through the console port) or the device being unable to boot up correctly. Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition. Cause a process crash: The process crash would cause the device to reload. No manual intervention is necessary to recover the device after the reload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.494Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-inline-dos-nXqUyEqM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3577",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:22:45.733720Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:47:10.596Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation when Ethernet frames are processed. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker do either of the following: Fill the /ngfw partition on the device: A full /ngfw partition could result in administrators being unable to log in to the device (including logging in through the console port) or the device being unable to boot up correctly. Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition. Cause a process crash: The process crash would cause the device to reload. No manual intervention is necessary to recover the device after the reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:40:36",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-inline-dos-nXqUyEqM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-inline-dos-nXqUyEqM",
        "defect": [
          [
            "CSCvt02409"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3577",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ingress packet processing path of Cisco Firepower Threat Defense (FTD) Software for interfaces that are configured either as Inline Pair or in Passive mode could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient validation when Ethernet frames are processed. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker do either of the following: Fill the /ngfw partition on the device: A full /ngfw partition could result in administrators being unable to log in to the device (including logging in through the console port) or the device being unable to boot up correctly. Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition. Cause a process crash: The process crash would cause the device to reload. No manual intervention is necessary to recover the device after the reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software Inline Pair/Passive Mode Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-inline-dos-nXqUyEqM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-inline-dos-nXqUyEqM",
          "defect": [
            [
              "CSCvt02409"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3577",
    "datePublished": "2020-10-21T18:40:36.727925Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:47:10.596Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20928 (GCVE-0-2022-20928)
Vulnerability from cvelistv5
Published
2022-11-10 17:36
Modified
2024-08-03 02:31
CWE
  • CWE-863 - Incorrect Authorization
Summary
A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user. This vulnerability is due to a flaw in the authorization verifications during the VPN authentication flow. An attacker could exploit this vulnerability by sending a crafted packet during a VPN authentication. The attacker must have valid credentials to establish a VPN connection. A successful exploit could allow the attacker to establish a VPN connection with access privileges from a different user.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.17.1
Version: 9.17.1.7
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Create a notification for this product.
   Cisco Cisco FirePOWER Services Software for ASA Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-ftd-vp-authz-N2GckjN6",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-vp-authz-N2GckjN6"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            }
          ]
        },
        {
          "product": "Cisco FirePOWER Services Software for ASA",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the authentication and authorization flows for VPN connections in Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to establish a connection as a different user.\r\n\r This vulnerability is due to a flaw in the authorization verifications during the VPN authentication flow. An attacker could exploit this vulnerability by sending a crafted packet during a VPN authentication. The attacker must have valid credentials to establish a VPN connection. A successful exploit could allow the attacker to establish a VPN connection with access privileges from a different user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-863",
              "description": "Incorrect Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:15.104Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-vp-authz-N2GckjN6",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-vp-authz-N2GckjN6"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-vp-authz-N2GckjN6",
        "defects": [
          "CSCwa81795"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20928",
    "datePublished": "2022-11-10T17:36:54.157Z",
    "dateReserved": "2021-11-02T13:28:29.191Z",
    "dateUpdated": "2024-08-03T02:31:58.644Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3563 (GCVE-0-2020-3563)
Vulnerability from cvelistv5
Published
2020-10-21 18:41
Modified
2024-11-13 17:46
CWE
Summary
A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a large number of TCP packets to a specific port on an affected device. A successful exploit could allow the attacker to exhaust system memory, which could cause the device to reload unexpectedly. No manual intervention is needed to recover the device after it has reloaded.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-GDcZDqAf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3563",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:12.620320Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:46:20.552Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a large number of TCP packets to a specific port on an affected device. A successful exploit could allow the attacker to exhaust system memory, which could cause the device to reload unexpectedly. No manual intervention is needed to recover the device after it has reloaded."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:41:03",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-GDcZDqAf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-tcp-dos-GDcZDqAf",
        "defect": [
          [
            "CSCvs56888"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3563",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a large number of TCP packets to a specific port on an affected device. A successful exploit could allow the attacker to exhaust system memory, which could cause the device to reload unexpectedly. No manual intervention is needed to recover the device after it has reloaded."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software TCP Flood Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tcp-dos-GDcZDqAf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-tcp-dos-GDcZDqAf",
          "defect": [
            [
              "CSCvs56888"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3563",
    "datePublished": "2020-10-21T18:41:03.921917Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:46:20.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20384 (GCVE-0-2024-20384)
Vulnerability from cvelistv5
Published
2024-10-23 17:32
Modified
2024-10-24 17:04
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.16.4.61",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.17.1.39",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.4.29",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.1.31",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.20.2.22",
                "status": "affected",
                "version": "9.20.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.0.6.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.2",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20384",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:42.413636Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:04:49.872Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Network Service Group (NSG) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device.\r\n\r This vulnerability is due to a logic error that occurs when NSG ACLs are populated on an affected device. An attacker could exploit this vulnerability by establishing a connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:32:29.353Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-nsgacl-bypass-77XnEAsL",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nsgacl-bypass-77XnEAsL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-nsgacl-bypass-77XnEAsL",
        "defects": [
          "CSCwj19125"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20384",
    "datePublished": "2024-10-23T17:32:29.353Z",
    "dateReserved": "2023-11-08T15:08:07.658Z",
    "dateUpdated": "2024-10-24T17:04:49.872Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20136 (GCVE-0-2025-20136)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the function that performs IPv4 and IPv6 Network Address Translation (NAT) DNS inspection for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.&nbsp; This vulnerability is due to an infinite loop condition that occurs when a Cisco Secure ASA or Cisco Secure FTD device processes DNS packets with DNS inspection enabled and the device is configured for NAT44, NAT64, or NAT46. An attacker could exploit this vulnerability by sending crafted DNS packets that match a static NAT rule with DNS inspection enabled through an affected device. A successful exploit could allow the attacker to create an infinite loop and cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.19.1.38
Version: 9.22.1.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20136",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:17.763976Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:21.353Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the function that performs IPv4 and IPv6 Network Address Translation (NAT) DNS inspection for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\u0026nbsp;\r\n\r\nThis vulnerability is due to an infinite loop condition that occurs when a Cisco Secure ASA or Cisco Secure FTD device processes DNS packets with DNS inspection enabled and the device is configured for NAT44, NAT64, or NAT46. An attacker could exploit this vulnerability by sending crafted DNS packets that match a static NAT rule with DNS inspection enabled through an affected device. A successful exploit could allow the attacker to create an infinite loop and cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:17.964Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-nat-dns-dos-bqhynHTM",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-nat-dns-dos-bqhynHTM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-nat-dns-dos-bqhynHTM",
        "defects": [
          "CSCwm08232"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20136",
    "datePublished": "2025-08-14T16:28:17.964Z",
    "dateReserved": "2024-10-10T19:15:13.213Z",
    "dateUpdated": "2025-08-14T19:21:21.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1224 (GCVE-0-2021-1224)
Vulnerability from cvelistv5
Published
2021-01-13 21:16
Modified
2024-11-12 20:48
CWE
Summary
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.126Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1224",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:06:11.617988Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-12T20:48:38.628Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-tfo-bypass-MmzZrtes",
        "defect": [
          [
            "CSCvt43136",
            "CSCvu88532"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1224",
    "datePublished": "2021-01-13T21:16:53.450812Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-12T20:48:38.628Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3253 (GCVE-0-2020-3253)
Vulnerability from cvelistv5
Published
2020-05-06 16:41
Modified
2024-11-15 17:24
CWE
Summary
A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by enabling the support tunnel, setting a key, and deriving the tunnel password. A successful exploit could allow the attacker to run any system command with root access on an affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.105Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Shell Access Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-shell-9rhJF68K"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3253",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:24:41.505057Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:24:42.704Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by enabling the support tunnel, setting a key, and deriving the tunnel password. A successful exploit could allow the attacker to run any system command with root access on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:35",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Shell Access Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-shell-9rhJF68K"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-shell-9rhJF68K",
        "defect": [
          [
            "CSCvp16933"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Shell Access Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3253",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Shell Access Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the support tunnel feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to access the shell of an affected device even though expert mode is disabled. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by enabling the support tunnel, setting a key, and deriving the tunnel password. A successful exploit could allow the attacker to run any system command with root access on an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Shell Access Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-shell-9rhJF68K"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-shell-9rhJF68K",
          "defect": [
            [
              "CSCvp16933"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3253",
    "datePublished": "2020-05-06T16:41:35.509287Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:24:42.704Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20685 (GCVE-0-2022-20685)
Vulnerability from cvelistv5
Published
2024-11-15 15:36
Modified
2025-01-27 17:48
CWE
  • CWE-190 - Integer Overflow or Wraparound
Summary
A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco&nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco Cyber Vision Version: 3.0.0
Version: 3.0.2
Version: 3.0.3
Version: 3.0.1
Version: 3.1.0
Version: 3.0.4
Version: 3.1.1
Version: 3.1.2
Version: 3.2.0
Version: 3.0.5
Version: 3.2.1
Version: 3.0.6
Version: 3.2.2
Version: 3.2.3
Version: 3.2.4
Version: 4.0.0
Version: 4.0.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 6.2.3.18
Version: 6.7.0.3
Create a notification for this product.
   Cisco Cisco UTD SNORT IPS Engine Software Version: 3.17.1S
Version: 16.12.3
Version: Fuji-16.9.5
Version: 16.12.4
Version: 17.3.1a
Version: 16.6.6
Version: 16.12.2
Version: Fuji-16.9.6
Version: 3.17.0S
Version: Fuji-16.9.3
Version: Denali-16.3.7
Version: Fuji-16.9.2
Version: Fuji-16.9.4
Version: Everest-16.6.4
Version: Everest-16.6.3
Version: 16.6.5
Version: Denali-16.3.5
Version: 17.2.1r
Version: 17.1.1
Version: Everest-16.6.2
Version: 16.6.7a
Version: Denali-16.3.4
Version: 16.6.1
Version: Denali-16.3.9
Version: Denali-16.3.3
Version: 16.12.1a
Version: 17.3.2
Version: 17.4.1a
Version: 16.12.5
Version: 17.5.1
Version: Fuji-16.9.7
Version: 16.6.9
Version: 17.3.3
Version: 17.5.1a
Version: 17.3.4
Version: 17.3.4a
Version: 17.4.2
Version: 17.4.1b
Version: 17.6.1a
Version: 16.6.10
Version: 17.7.1a
Version: 16.12.6
Version: Fuji-16.9.8
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-20685",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:20:05.316414Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-190",
                "description": "CWE-190 Integer Overflow or Wraparound",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-27T17:48:32.910Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.5"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.6"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.3"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.7"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.5"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.7a"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.4"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.9"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.3"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.7"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.8"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Modbus preprocessor of the Snort detection engine could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThis vulnerability is due to an integer overflow while processing Modbus traffic. An attacker could exploit this vulnerability by sending crafted Modbus traffic through an affected device. A successful exploit could allow the attacker to cause the Snort process to hang, causing traffic inspection to stop.Cisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "Integer Overflow or Wraparound",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T15:36:31.261Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-dos-9D3hJLuj",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-9D3hJLuj"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ\u003c/a\u003e\u003c/p\u003e\u003cp\u003e\u003cstrong\u003eAttention\u003c/strong\u003e: Simplifying the Cisco\u0026nbsp;portfolio includes the renaming of security products under one brand: Cisco\u0026nbsp;Secure. For more information, see \u003ca href=\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"\u003eMeet Cisco\u0026nbsp;Secure",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sna-xss-NXOxDhRQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-dos-9D3hJLuj",
        "defects": [
          "CSCvz27235"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Cisco Products Snort Modbus Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20685",
    "datePublished": "2024-11-15T15:36:31.261Z",
    "dateReserved": "2021-11-02T13:28:29.055Z",
    "dateUpdated": "2025-01-27T17:48:32.910Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-12627 (GCVE-0-2019-12627)
Vulnerability from cvelistv5
Published
2019-08-21 18:05
Modified
2024-11-19 19:00
CWE
Summary
A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.4.0.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.109Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190821 Cisco Firepower Threat Defense Software Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-frpwr-td-info"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12627",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:26.066761Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:00:54.288Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.4.0.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-21T18:05:21",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190821 Cisco Firepower Threat Defense Software Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-frpwr-td-info"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190821-frpwr-td-info",
        "defect": [
          [
            "CSCvo29989"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-21T16:00:00-0700",
          "ID": "CVE-2019-12627",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.4.0.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190821 Cisco Firepower Threat Defense Software Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-frpwr-td-info"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190821-frpwr-td-info",
          "defect": [
            [
              "CSCvo29989"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12627",
    "datePublished": "2019-08-21T18:05:21.097147Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-19T19:00:54.288Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34761 (GCVE-0-2021-34761)
Vulnerability from cvelistv5
Published
2021-10-27 18:55
Modified
2024-11-07 21:44
CWE
Summary
A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34761",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:39:50.562966Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:44:29.552Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-73",
              "description": "CWE-73",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T18:55:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-file-write-SHVcmQVc",
        "defect": [
          [
            "CSCvy41757"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-34761",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to overwrite or append arbitrary data to system files using root-level privileges. The attacker must have administrative credentials on the device. This vulnerability is due to incomplete validation of user input for a specific CLI command. An attacker could exploit this vulnerability by authenticating to the device with administrative privileges and issuing a CLI command with crafted user parameters. A successful exploit could allow the attacker to overwrite or append arbitrary data to system files using root-level privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-73"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Cisco Firepower Threat Defense Software CLI Arbitrary File Write Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-file-write-SHVcmQVc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-file-write-SHVcmQVc",
          "defect": [
            [
              "CSCvy41757"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34761",
    "datePublished": "2021-10-27T18:55:30.453403Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:44:29.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1494 (GCVE-0-2021-1494)
Vulnerability from cvelistv5
Published
2024-11-15 16:21
Modified
2024-11-15 21:23
CWE
  • CWE-693 - Protection Mechanism Failure
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: N/A
Create a notification for this product.
   Cisco Cisco UTD SNORT IPS Engine Software Version: 16.12.1a
Version: 16.12.2
Version: 16.12.3
Version: 16.12.4
Version: 16.6.1
Version: 16.6.5
Version: 16.6.6
Version: 16.6.7a
Version: 16.6.9
Version: 17.1.1
Version: 17.2.1r
Version: 17.3.1a
Version: 17.3.2
Version: 3.17.0S
Version: 3.17.1S
Version: Fuji-16.9.2
Version: Fuji-16.9.4
Version: Fuji-16.9.6
Version: Fuji-16.9.3
Version: Fuji-16.9.7
Version: Fuji-16.9.5
Version: Denali-16.3.3
Version: Denali-16.3.9
Version: Denali-16.3.7
Version: Denali-16.3.5
Version: Denali-16.3.4
Version: Everest-16.6.3
Version: Everest-16.6.4
Version: Everest-16.6.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.4.0.12",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.6.4",
                "status": "affected",
                "version": "6.5.0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.7.0.2",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:utd_snort_ips_engine_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "utd_snort_ips_engine_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "16.12.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "17.3.3",
                "status": "affected",
                "version": "17.1",
                "versionType": "custom"
              },
              {
                "lessThan": "17.4.1",
                "status": "affected",
                "version": "17.4",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1494",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T18:00:00.391599Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T21:23:12.943Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7a"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.4"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.6"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.3"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.7"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.3"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.9"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.7"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.3"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.\r\n The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "Protection Mechanism Failure",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T16:21:36.666Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-http-fp-bp-KfDdcQhc",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-http-fp-bp-KfDdcQhc",
        "defects": [
          "CSCvv70864",
          "CSCvw26645"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1494",
    "datePublished": "2024-11-15T16:21:36.666Z",
    "dateReserved": "2020-11-13T00:00:00.000Z",
    "dateUpdated": "2024-11-15T21:23:12.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20431 (GCVE-0-2024-20431)
Vulnerability from cvelistv5
Published
2024-10-23 17:46
Modified
2024-10-24 14:30
CWE
  • CWE-229 - Improper Handling of Values
Summary
A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy. This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.5.2
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20431",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-24T14:27:04.164014Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T14:30:20.299Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the geolocation access control feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass an access control policy.\r\n\r This vulnerability is due to improper assignment of geolocation data. An attacker could exploit this vulnerability by sending traffic through an affected device. A successful exploit could allow the attacker to bypass a geolocation-based access control policy and successfully send traffic to a protected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-229",
              "description": "Improper Handling of Values",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:46:57.243Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-geoip-bypass-MB4zRDu",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-geoip-bypass-MB4zRDu"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-geoip-bypass-MB4zRDu",
        "defects": [
          "CSCwi38962"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20431",
    "datePublished": "2024-10-23T17:46:57.243Z",
    "dateReserved": "2023-11-08T15:08:07.666Z",
    "dateUpdated": "2024-10-24T14:30:20.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20331 (GCVE-0-2024-20331)
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-24 17:48
CWE
  • CWE-330 - Use of Insufficiently Random Values
Summary
A vulnerability in the session authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to prevent users from authenticating. This vulnerability is due to insufficient entropy in the authentication process. An attacker could exploit this vulnerability by determining the handle of an authenticating user and using it to terminate their authentication session. A successful exploit could allow the attacker to force a user to restart the authentication process, preventing a legitimate user from establishing remote access VPN sessions.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.15.1
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.15.1.15
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.15.1.16
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.14.4.24
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.4.1.1
Version: 6.6.7.2
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20331",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:39:59.190243Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:48:23.908Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the session authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to prevent users from authenticating.\r\n\r\nThis vulnerability is due to insufficient entropy in the authentication process. An attacker could exploit this vulnerability by determining the handle of an authenticating user and using it to terminate their authentication session. A successful exploit could allow the attacker to force a user to restart the authentication process, preventing a legitimate user from establishing remote access VPN sessions."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-330",
              "description": "Use of Insufficiently Random Values",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:08:53.583Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-vpn-nyH3fhp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-nyH3fhp"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-vpn-nyH3fhp",
        "defects": [
          "CSCwf34070"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Authentication DoS Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20331",
    "datePublished": "2024-10-23T17:08:53.583Z",
    "dateReserved": "2023-11-08T15:08:07.641Z",
    "dateUpdated": "2024-10-24T17:48:23.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34753 (GCVE-0-2021-34753)
Vulnerability from cvelistv5
Published
2024-11-15 16:14
Modified
2024-11-15 18:06
CWE
  • CWE-284 - Improper Access Control
Summary
A vulnerability in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. This vulnerability is due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit this vulnerability by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should trigger and drop for the ENIP packet.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.4.0.13",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.6.5.1",
                "status": "affected",
                "version": "6.5.0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThan": "7.0.1",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34753",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T18:01:18.673496Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T18:06:40.214Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic.\r\n\r\nThis vulnerability is due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit this vulnerability by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should trigger and drop for the ENIP packet."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T16:14:45.327Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-enip-bypass-eFsxd8KP",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-enip-bypass-eFsxd8KP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-enip-bypass-eFsxd8KP",
        "defects": [
          "CSCvy02240"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Ethernet Industrial Protocol Policy Bypass Vulnerabilities"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34753",
    "datePublished": "2024-11-15T16:14:45.327Z",
    "dateReserved": "2021-06-15T13:43:49.943Z",
    "dateUpdated": "2024-11-15T18:06:40.214Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20254 (GCVE-0-2025-20254)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20254",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:37:31.427730Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:07.381Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:45:37.949Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwo15021"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20254",
    "datePublished": "2025-08-14T16:29:54.267Z",
    "dateReserved": "2024-10-10T19:15:13.241Z",
    "dateUpdated": "2025-08-14T19:19:07.381Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20949 (GCVE-0-2022-20949)
Vulnerability from cvelistv5
Published
2022-11-10 17:32
Modified
2024-08-03 02:31
CWE
  • CWE-399 - Resource Management Errors
Summary
A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system. This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device. An attacker could exploit this vulnerability by sending specific messages to the affected HTTPS handler. A successful exploit could allow the attacker to perform configuration changes on the affected system, which should be configured and managed only through Cisco Firepower Management Center (FMC) Software.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.814Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-mgmt-privesc-7GqR2th",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-privesc-7GqR2th"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management web server of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with high privileges to execute configuration commands on an affected system.\r\n\r This vulnerability exists because access to HTTPS endpoints is not properly restricted on an affected device. An attacker could exploit this vulnerability by sending specific messages to the affected HTTPS handler. A successful exploit could allow the attacker to perform configuration changes on the affected system, which should be configured and managed only through Cisco Firepower Management Center (FMC) Software."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "Resource Management Errors",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:19.735Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-mgmt-privesc-7GqR2th",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-privesc-7GqR2th"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-mgmt-privesc-7GqR2th",
        "defects": [
          "CSCwb52401"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20949",
    "datePublished": "2022-11-10T17:32:15.340Z",
    "dateReserved": "2021-11-02T13:28:29.194Z",
    "dateUpdated": "2024-08-03T02:31:59.814Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20252 (GCVE-0-2025-20252)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20252",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:38:19.158928Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:30.378Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:45:18.878Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwo15024"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20252",
    "datePublished": "2025-08-14T16:29:39.551Z",
    "dateReserved": "2024-10-10T19:15:13.241Z",
    "dateUpdated": "2025-08-14T19:19:30.378Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3255 (GCVE-0-2020-3255)
Vulnerability from cvelistv5
Published
2020-05-06 16:41
Modified
2024-11-15 17:24
CWE
Summary
A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3255",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:29.568873Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:24:20.616Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:44",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-N2vQZASR",
        "defect": [
          [
            "CSCvo80853"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3255",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the packet processing functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to inefficient memory management. An attacker could exploit this vulnerability by sending a high rate of IPv4 or IPv6 traffic through an affected device. This traffic would need to match a configured block action in an access control policy. An exploit could allow the attacker to cause a memory exhaustion condition on the affected device, which would result in a DoS for traffic transiting the device, as well as sluggish performance of the management interface. Once the flood is stopped, performance should return to previous states."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-N2vQZASR"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-dos-N2vQZASR",
          "defect": [
            [
              "CSCvo80853"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3255",
    "datePublished": "2020-05-06T16:41:44.426590Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:24:20.616Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20256 (GCVE-0-2023-20256)
Vulnerability from cvelistv5
Published
2023-11-01 16:54
Modified
2024-11-21 21:44
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.4.25
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.14.1.10
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.19.1
Version: 9.19.1.5
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20256",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T21:44:33.524414Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T21:44:44.427Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:33.743Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
        "defects": [
          "CSCwd30856"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20256",
    "datePublished": "2023-11-01T16:54:53.004Z",
    "dateReserved": "2022-10-27T18:47:50.372Z",
    "dateUpdated": "2024-11-21T21:44:44.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3283 (GCVE-0-2020-3283)
Vulnerability from cvelistv5
Published
2020-05-06 16:41
Modified
2024-11-15 17:23
CWE
Summary
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.723Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-4v5nmWtZ"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3283",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:28.326174Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:23:57.468Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:58",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-4v5nmWtZ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-tls-dos-4v5nmWtZ",
        "defect": [
          [
            "CSCvq89361"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3283",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) handler of Cisco Firepower Threat Defense (FTD) Software when running on the Cisco Firepower 1000 Series platform could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a communication error between internal functions. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message to an affected device. A successful exploit could allow the attacker to cause a buffer underrun, which leads to a crash. The crash causes the affected device to reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-4v5nmWtZ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-tls-dos-4v5nmWtZ",
          "defect": [
            [
              "CSCvq89361"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3283",
    "datePublished": "2020-05-06T16:41:58.202989Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:23:57.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20402 (GCVE-0-2024-20402)
Vulnerability from cvelistv5
Published
2024-10-23 17:35
Modified
2024-10-24 16:16
CWE
  • CWE-788 - Access of Memory Location After End of Buffer
Summary
A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.12.4.67",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.14.4.24",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.4.61",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.17.1.39",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.4.29",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.1.31",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20402",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:40.849857Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:16:53.323Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSL VPN feature for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a logic error in memory management when the device is handling SSL VPN connections. An attacker could exploit this vulnerability by sending crafted SSL/TLS packets to the SSL VPN server of the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-788",
              "description": "Access of Memory Location After End of Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:35:43.314Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-webvpn-dos-hOnB9pH4",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-dos-hOnB9pH4"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-webvpn-dos-hOnB9pH4",
        "defects": [
          "CSCwb00494",
          "CSCwj82247"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20402",
    "datePublished": "2024-10-23T17:35:43.314Z",
    "dateReserved": "2023-11-08T15:08:07.660Z",
    "dateUpdated": "2024-10-24T16:16:53.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3189 (GCVE-0-2020-3189)
Vulnerability from cvelistv5
Published
2020-05-06 16:41
Modified
2024-11-15 17:25
CWE
Summary
A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.626Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3189",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:43.085551Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:25:31.383Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-Rdpe34sd8",
        "defect": [
          [
            "CSCvo62077"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3189",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the VPN System Logging functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a memory leak that can deplete system memory over time, which can cause unexpected system behaviors or device crashes. The vulnerability is due to the system memory not being properly freed for a VPN System Logging event generated when a VPN session is created or deleted. An attacker could exploit this vulnerability by repeatedly creating or deleting a VPN tunnel connection, which could leak a small amount of system memory for each logging event. A successful exploit could allow the attacker to cause system memory depletion, which can lead to a systemwide denial of service (DoS) condition. The attacker does not have any control of whether VPN System Logging is configured or not on the device, but it is enabled by default."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-Rdpe34sd8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-dos-Rdpe34sd8",
          "defect": [
            [
              "CSCvo62077"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3189",
    "datePublished": "2020-05-06T16:41:11.278687Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:25:31.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3188 (GCVE-0-2020-3188)
Vulnerability from cvelistv5
Published
2020-05-06 16:41
Modified
2024-11-15 17:25
CWE
Summary
A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.646Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3188",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:44.521244Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:25:40.691Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:41:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU",
        "defect": [
          [
            "CSCvo31790"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3188",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in how Cisco Firepower Threat Defense (FTD) Software handles session timeouts for management connections could allow an unauthenticated, remote attacker to cause a buildup of remote management connections to an affected device, which could result in a denial of service (DoS) condition. The vulnerability exists because the default session timeout period for specific to-the-box remote management connections is too long. An attacker could exploit this vulnerability by sending a large and sustained number of crafted remote management connections to an affected device, resulting in a buildup of those connections over time. A successful exploit could allow the attacker to cause the remote management interface or Cisco Firepower Device Manager (FDM) to stop responding and cause other management functions to go offline, resulting in a DoS condition. The user traffic that is flowing through the device would not be affected, and the DoS condition would be isolated to remote management only."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-mgmt-interface-dos-FkG4MuTU",
          "defect": [
            [
              "CSCvo31790"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3188",
    "datePublished": "2020-05-06T16:41:06.457420Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:25:40.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20826 (GCVE-0-2022-20826)
Vulnerability from cvelistv5
Published
2022-11-10 17:31
Modified
2024-08-03 02:24
CWE
  • CWE-501 - Trust Boundary Violation
Summary
A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.17.1
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.13
Version: 9.18.1
Version: 9.18.1.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-fw3100-secure-boot-5M8mUh26",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality.\r\n\r This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-501",
              "description": "Trust Boundary Violation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:07.369Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fw3100-secure-boot-5M8mUh26",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fw3100-secure-boot-5M8mUh26"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fw3100-secure-boot-5M8mUh26",
        "defects": [
          "CSCwb08411"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20826",
    "datePublished": "2022-11-10T17:31:54.657Z",
    "dateReserved": "2021-11-02T13:28:29.176Z",
    "dateUpdated": "2024-08-03T02:24:50.027Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3312 (GCVE-0-2020-3312)
Vulnerability from cvelistv5
Published
2020-05-06 16:40
Modified
2024-11-15 17:26
CWE
Summary
A vulnerability in the application policy configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data on an affected device. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.016Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Information Disclosure  Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-infodis-kZxGtUJD"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3312",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:48.676937Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:26:51.732Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the application policy configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data on an affected device. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:40:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Information Disclosure  Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-infodis-kZxGtUJD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-infodis-kZxGtUJD",
        "defect": [
          [
            "CSCvq87923"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Information Disclosure  Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3312",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Information Disclosure  Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the application policy configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data on an affected device. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Information Disclosure  Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-infodis-kZxGtUJD"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-infodis-kZxGtUJD",
          "defect": [
            [
              "CSCvq87923"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3312",
    "datePublished": "2020-05-06T16:40:32.460160Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:26:51.732Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20063 (GCVE-0-2023-20063)
Vulnerability from cvelistv5
Published
2023-11-01 17:11
Modified
2024-10-23 19:40
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Management Center Version: 6.2.3.12
Version: 6.2.3.1
Version: 6.2.3.10
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3
Version: 6.4.0.7
Version: 6.2.3.13
Version: 6.2.3.5
Version: 6.4.0.4
Version: 6.2.3.9
Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.6
Version: 6.2.3.11
Version: 6.4.0.8
Version: 6.2.3.2
Version: 6.4.0.2
Version: 6.2.3.3
Version: 6.4.0.3
Version: 6.2.3.7
Version: 6.2.3.4
Version: 6.4.0.5
Version: 6.4.0
Version: 6.2.3.15
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.6.5.1
Version: 6.4.0.13
Version: 6.7.0.3
Version: 7.0.1.1
Version: 6.2.3.18
Version: 6.4.0.14
Version: 6.6.5.2
Version: 7.1.0.1
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 6.6.7.1
Version: 7.3.1
Version: 7.2.3
Version: 7.1.0.3
Version: 7.2.3.1
Version: 7.2.4
Version: 7.0.6
Version: 7.2.4.1
Version: 7.2.5
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.4.1.1
Version: 7.0.6.2
Version: 6.4.0.18
Version: 6.6.7.2
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.2.8.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.2.8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.628Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-fmc-code-inj-wSHrgz8L",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fmc-code-inj-wSHrgz8L"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20063",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:39:52.764967Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:40:26.769Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.3.1"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:06:37.547Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-fmc-code-inj-wSHrgz8L",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fmc-code-inj-wSHrgz8L"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-fmc-code-inj-wSHrgz8L",
        "defects": [
          "CSCwb42031"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Cisco Firepower Threat Defense Software and Cisco Firepower Management Center Code Injection Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20063",
    "datePublished": "2023-11-01T17:11:46.268Z",
    "dateReserved": "2022-10-27T18:47:50.321Z",
    "dateUpdated": "2024-10-23T19:40:26.769Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3533 (GCVE-0-2020-3533)
Vulnerability from cvelistv5
Published
2020-10-21 18:35
Modified
2024-11-13 17:50
CWE
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory management protections under heavy SNMP polling loads. An attacker could exploit this vulnerability by sending a high rate of SNMP requests to the SNMP daemon through the management interface on an affected device. A successful exploit could allow the attacker to cause the SNMP daemon process to consume a large amount of system memory over time, which could then lead to an unexpected device restart, causing a denial of service (DoS) condition. This vulnerability affects all versions of SNMP.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.983Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snmp-dos-R8ENPbOs"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3533",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:29.065065Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:50:22.926Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory management protections under heavy SNMP polling loads. An attacker could exploit this vulnerability by sending a high rate of SNMP requests to the SNMP daemon through the management interface on an affected device. A successful exploit could allow the attacker to cause the SNMP daemon process to consume a large amount of system memory over time, which could then lead to an unexpected device restart, causing a denial of service (DoS) condition. This vulnerability affects all versions of SNMP."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:35:29",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snmp-dos-R8ENPbOs"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-snmp-dos-R8ENPbOs",
        "defect": [
          [
            "CSCvu80370"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3533",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly. The vulnerability is due to a lack of sufficient memory management protections under heavy SNMP polling loads. An attacker could exploit this vulnerability by sending a high rate of SNMP requests to the SNMP daemon through the management interface on an affected device. A successful exploit could allow the attacker to cause the SNMP daemon process to consume a large amount of system memory over time, which could then lead to an unexpected device restart, causing a denial of service (DoS) condition. This vulnerability affects all versions of SNMP."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software SNMP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snmp-dos-R8ENPbOs"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-snmp-dos-R8ENPbOs",
          "defect": [
            [
              "CSCvu80370"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3533",
    "datePublished": "2020-10-21T18:35:29.775003Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:50:22.926Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20353 (GCVE-0-2024-20353)
Vulnerability from cvelistv5
Published
2024-04-24 18:15
Modified
2025-07-30 01:37
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.4.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.8.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.12.4.65",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.14.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "9.14.4.23",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.15.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.16.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.16.4.55",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.17.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.17.1.33",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.18.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.18.4.8",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.19.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.19.1.27",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.20.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.20.2",
                "status": "affected",
                "version": "9.20.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.6.7.1",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.4.0.17",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.0.6",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.2.4.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.3.1.1",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.4.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20353",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-29T20:02:41.285934Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-04-24",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20353"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:37:04.331Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "exploit"
            ],
            "url": "https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-04-24T00:00:00+00:00",
            "value": "CVE-2024-20353 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.487Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-websrvs-dos-X8gNucD2",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco has confirmed that this vulnerability has been exploited. Cisco strongly recommends that customers upgrade to fixed software to resolve this vulnerability. Customers are also strongly encouraged to monitor system logs for indicators of undocumented configuration changes, unscheduled reboots, and any anomalous credential activity."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T18:15:57.646Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-websrvs-dos-X8gNucD2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-websrvs-dos-X8gNucD2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-websrvs-dos-X8gNucD2",
        "defects": [
          "CSCwj10955"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20353",
    "datePublished": "2024-04-24T18:15:57.646Z",
    "dateReserved": "2023-11-08T15:08:07.647Z",
    "dateUpdated": "2025-07-30T01:37:04.331Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20251 (GCVE-0-2025-20251)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-1287 - Improper Validation of Specified Type of Input
Summary
A vulnerability in the Remote Access SSL VPN service for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to create or delete arbitrary files on the underlying operating system. If critical system files are manipulated, new Remote Access SSL VPN sessions could be denied and existing sessions could be dropped, causing a denial of service (DoS) condition. An exploited device requires a manual reboot to recover. This vulnerability is due to insufficient input validation when processing HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to create or delete files on the underlying operating system, which could cause the Remote Access SSL VPN service to become unresponsive. To exploit this vulnerability, the attacker must be authenticated as a VPN user of the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.23.1
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.20.3.7
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.16.4.76
Version: 9.20.3.9
Version: 9.19.1.38
Version: 9.18.4.50
Version: 9.22.1.3
Version: 9.20.3.10
Version: 9.22.1.2
Version: 9.18.4.52
Version: 9.20.3.13
Version: 9.22.1.6
Version: 9.18.4.53
Version: 9.16.4.82
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Version: 7.0.7
Version: 7.7.0
Version: 7.4.2.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20251",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:38:33.161196Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:38.255Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access SSL VPN service for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, remote attacker to create or delete arbitrary files on the underlying operating system. If critical system files are manipulated, new Remote Access SSL VPN sessions could be denied and existing sessions could be dropped, causing a denial of service (DoS) condition. An exploited device requires a manual reboot to recover.\r\n\r\nThis vulnerability is due to insufficient input validation when processing HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to create or delete files on the underlying operating system, which could cause the Remote Access SSL VPN service to become unresponsive.\r\nTo exploit this vulnerability, the attacker must be authenticated as a VPN user of the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1287",
              "description": "Improper Validation of Specified Type of Input",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:29:30.416Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-http-file-hUyX2jL4",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-http-file-hUyX2jL4"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-http-file-hUyX2jL4",
        "defects": [
          "CSCwo00880"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Firewall Adaptive Security Appliance and Cisco Secure Firewall Threat Defense Software Authenticated Arbitrary File Deletion"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20251",
    "datePublished": "2025-08-14T16:29:30.416Z",
    "dateReserved": "2024-10-10T19:15:13.240Z",
    "dateUpdated": "2025-08-14T19:19:38.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20237 (GCVE-0-2025-20237)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-15 03:55
CWE
  • CWE-146 - Improper Neutralization of Expression/Command Delimiters
Summary
A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20237",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-15T03:55:50.014Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials.\r\n\r This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-146",
              "description": "Improper Neutralization of Expression/Command Delimiters",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:44:24.561Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-cmdinj-VEhFeZQ3",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmdinj-VEhFeZQ3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-cmdinj-VEhFeZQ3",
        "defects": [
          "CSCwn90958"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20237",
    "datePublished": "2025-08-14T16:29:11.186Z",
    "dateReserved": "2024-10-10T19:15:13.237Z",
    "dateUpdated": "2025-08-15T03:55:50.014Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3562 (GCVE-0-2020-3562)
Vulnerability from cvelistv5
Published
2020-10-21 18:41
Modified
2024-11-13 17:46
CWE
Summary
A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation for certain fields of specific SSL/TLS messages. An attacker could exploit this vulnerability by sending a malformed SSL/TLS message through an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. No manual intervention is needed to recover the device after it has reloaded.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.507Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3562",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:11.514493Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:46:10.984Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation for certain fields of specific SSL/TLS messages. An attacker could exploit this vulnerability by sending a malformed SSL/TLS message through an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. No manual intervention is needed to recover the device after it has reloaded."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:41:09",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy",
        "defect": [
          [
            "CSCvs56802"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3562",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the SSL/TLS inspection of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series firewalls could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation for certain fields of specific SSL/TLS messages. An attacker could exploit this vulnerability by sending a malformed SSL/TLS message through an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. No manual intervention is needed to recover the device after it has reloaded."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower 2100 Series SSL/TLS Inspection Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-ssl-dcrpt-dos-RYEkX4yy",
          "defect": [
            [
              "CSCvs56802"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3562",
    "datePublished": "2020-10-21T18:41:09.659912Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:46:10.984Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20924 (GCVE-0-2022-20924)
Vulnerability from cvelistv5
Published
2022-11-10 17:30
Modified
2024-08-03 02:31
CWE
  • CWE-703 - Improper Check or Handling of Exceptional Conditions
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.18.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.277Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-snmp-dos-qsqBNM6x",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmp-dos-qsqBNM6x"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-703",
              "description": "Improper Check or Handling of Exceptional Conditions",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:13.846Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-snmp-dos-qsqBNM6x",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmp-dos-qsqBNM6x"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-snmp-dos-qsqBNM6x",
        "defects": [
          "CSCwb05148"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20924",
    "datePublished": "2022-11-10T17:30:58.312Z",
    "dateReserved": "2021-11-02T13:28:29.190Z",
    "dateUpdated": "2024-08-03T02:31:58.277Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20341 (GCVE-0-2024-20341)
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 17:48
CWE
  • CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.15.1
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.15.1.15
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.15.1.16
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.14.4.24
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.4.1.1
Version: 6.6.7.2
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20341",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:39:56.008862Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:48:03.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:09:19.351Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-xss-yjj7ZjVq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-xss-yjj7ZjVq",
        "defects": [
          "CSCwi12284"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20341",
    "datePublished": "2024-10-23T17:09:19.351Z",
    "dateReserved": "2023-11-08T15:08:07.642Z",
    "dateUpdated": "2024-10-24T17:48:03.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1236 (GCVE-0-2021-1236)
Vulnerability from cvelistv5
Published
2021-01-13 21:17
Modified
2024-11-12 20:48
CWE
Summary
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.434Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1236",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:55:08.338945Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-12T20:48:23.581Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-670",
              "description": "CWE-670",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-app-bypass-cSBYCATq",
        "defect": [
          [
            "CSCvs85467",
            "CSCvu21318"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1236",
    "datePublished": "2021-01-13T21:17:03.406091Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-12T20:48:23.581Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20947 (GCVE-0-2022-20947)
Vulnerability from cvelistv5
Published
2022-11-10 17:29
Modified
2024-08-03 02:31
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to improper processing of HostScan data received from the Posture (HostScan) module. An attacker could exploit this vulnerability by sending crafted HostScan data to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU"] This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.1.3
Version: 9.17.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-ftd-dap-dos-GhYZBxDU",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in dynamic access policies (DAP) functionality of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper processing of HostScan data received from the Posture (HostScan) module. An attacker could exploit this vulnerability by sending crafted HostScan data to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.   \r\n\r    \r\n\r  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU [\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU\"]\r\n\r \r This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:19.430Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-dap-dos-GhYZBxDU",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-dap-dos-GhYZBxDU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-dap-dos-GhYZBxDU",
        "defects": [
          "CSCwa47041"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20947",
    "datePublished": "2022-11-10T17:29:29.928Z",
    "dateReserved": "2021-11-02T13:28:29.194Z",
    "dateUpdated": "2024-08-03T02:31:57.971Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20730 (GCVE-0-2022-20730)
Vulnerability from cvelistv5
Published
2022-05-03 03:16
Modified
2024-11-06 16:18
CWE
Summary
A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the Security Intelligence DNS feed. This vulnerability is due to incorrect feed update processing. An attacker could exploit this vulnerability by sending traffic through an affected device that should be blocked by the affected device. A successful exploit could allow the attacker to bypass device controls and successfully send traffic to devices that are expected to be protected by the affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.664Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-sidns-bypass-3PzA5pO"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20730",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:58:38.935619Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:18:58.040Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the Security Intelligence DNS feed. This vulnerability is due to incorrect feed update processing. An attacker could exploit this vulnerability by sending traffic through an affected device that should be blocked by the affected device. A successful exploit could allow the attacker to bypass device controls and successfully send traffic to devices that are expected to be protected by the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-241",
              "description": "CWE-241",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:16:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-sidns-bypass-3PzA5pO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-sidns-bypass-3PzA5pO",
        "defect": [
          [
            "CSCvz65181"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20730",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Security Intelligence feed feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the Security Intelligence DNS feed. This vulnerability is due to incorrect feed update processing. An attacker could exploit this vulnerability by sending traffic through an affected device that should be blocked by the affected device. A successful exploit could allow the attacker to bypass device controls and successfully send traffic to devices that are expected to be protected by the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.0",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-241"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-sidns-bypass-3PzA5pO"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-sidns-bypass-3PzA5pO",
          "defect": [
            [
              "CSCvz65181"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20730",
    "datePublished": "2022-05-03T03:16:18.055517Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:18:58.040Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3186 (GCVE-0-2020-3186)
Vulnerability from cvelistv5
Published
2020-05-06 16:35
Modified
2024-11-15 17:28
CWE
Summary
A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.636Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3186",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:51.413823Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:28:12.837Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:35:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-accesslist-bypass-5dZs5qZp",
        "defect": [
          [
            "CSCvr13823"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3186",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the management access list configuration of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured management interface access list on an affected system. The vulnerability is due to the configuration of different management access lists, with ports allowed in one access list and denied in another. An attacker could exploit this vulnerability by sending crafted remote management traffic to the local IP address of an affected system. A successful exploit could allow the attacker to bypass the configured management access list policies, and traffic to the management interface would not be properly denied."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-accesslist-bypass-5dZs5qZp"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-accesslist-bypass-5dZs5qZp",
          "defect": [
            [
              "CSCvr13823"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3186",
    "datePublished": "2020-05-06T16:35:11.967549Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:28:12.837Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20263 (GCVE-0-2025-20263)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-680 - Integer Overflow to Buffer Overflow
Summary
A vulnerability in the web services interface of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system.&nbsp; This vulnerability is due to insufficient boundary checks for specific data that is provided to the web services interface of an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected system. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected system, which could cause the system to reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.20.3.7
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.16.4.76
Version: 9.20.3.9
Version: 9.19.1.38
Version: 9.18.4.50
Version: 9.22.1.3
Version: 9.20.3.10
Version: 9.22.1.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Version: 7.0.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20263",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:37:49.526741Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:14.999Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services interface of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected system.\u0026nbsp;\r\n\r\nThis vulnerability is due to insufficient boundary checks for specific data that is provided to the web services interface of an affected system. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected system. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected system, which could cause the system to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-680",
              "description": "Integer Overflow to Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:29:53.787Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-buffer-overflow-PyRUhWBC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-buffer-overflow-PyRUhWBC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-buffer-overflow-PyRUhWBC",
        "defects": [
          "CSCwn21584"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Buffer Overflow Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20263",
    "datePublished": "2025-08-14T16:29:53.787Z",
    "dateReserved": "2024-10-10T19:15:13.243Z",
    "dateUpdated": "2025-08-14T19:19:14.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3315 (GCVE-0-2020-3315)
Vulnerability from cvelistv5
Published
2020-05-06 16:40
Modified
2024-11-15 17:26
CWE
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3315",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:45.962425Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:26:32.026Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort_filepolbypass-m4X5DgOP",
        "defect": [
          [
            "CSCvr01675",
            "CSCvr82603",
            "CSCvt10151",
            "CSCvt28138"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3315",
    "datePublished": "2020-05-06T16:40:42.180942Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:26:32.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1573 (GCVE-0-2021-1573)
Vulnerability from cvelistv5
Published
2022-01-11 18:55
Modified
2024-11-06 16:47
CWE
Summary
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:18:10.323Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1573",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:58.648981Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:47:14.916Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.4.0.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.6.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-11T18:55:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
        "defect": [
          "",
          "CSCvy36910"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T17:38:00.000Z",
          "ID": "CVE-2021-1573",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Adaptive Security Appliance Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.4.0.13"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.6.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121 Stack-based Buffer Overflow"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
          "defect": [
            "",
            "CSCvy36910"
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1573",
    "datePublished": "2022-01-11T18:55:11.325842Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-06T16:47:14.916Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20359 (GCVE-0-2024-20359)
Vulnerability from cvelistv5
Published
2024-04-24 18:16
Modified
2025-07-30 01:37
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.4.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.12.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.12.4.65",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.14.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "9.14.4.23",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.15.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.16.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.16.4.55",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.17.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.17.1.33",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.18.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.18.4.8",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.19.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.19.1.27",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.20.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.20.2",
                "status": "affected",
                "version": "9.20.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.6.7.1",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.4.0.17",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.0.6",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.2.4.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.3.1.1",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.4.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:asa:9.8.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "asa",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20359",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-30T13:04:16.676593Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-04-24",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-20359"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:37:04.169Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "exploit"
            ],
            "url": "https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2024-04-24T00:00:00+00:00",
            "value": "CVE-2024-20359 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-persist-rce-FLsNXF4h",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a legacy capability that allowed for the preloading of VPN clients and plug-ins and that has been available in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.\r\n\r This vulnerability is due to improper validation of a file when it is read from system flash memory. An attacker could exploit this vulnerability by copying a crafted file to the disk0: file system of an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "Cisco has confirmed that this vulnerability has been exploited. Cisco strongly recommends that customers upgrade to fixed software to resolve this vulnerability. Customers are also strongly encouraged to monitor system logs for indicators of undocumented configuration changes, unscheduled reboots, and any anomalous credential activity."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T18:16:49.769Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-persist-rce-FLsNXF4h",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-rce-FLsNXF4h"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-persist-rce-FLsNXF4h",
        "defects": [
          "CSCwi98284"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20359",
    "datePublished": "2024-04-24T18:16:49.769Z",
    "dateReserved": "2023-11-08T15:08:07.650Z",
    "dateUpdated": "2025-07-30T01:37:04.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20358 (GCVE-0-2024-20358)
Vulnerability from cvelistv5
Published
2024-04-24 19:38
Modified
2024-08-20 03:55
CWE
  • CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.4.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.299Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.1.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.1.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.20:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.24:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.26:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.28:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.33:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.35:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.2.38:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.21:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.26:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.3.29:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.26:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.29:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.32:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.33:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.39:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.41:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.43:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.44:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.45:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.46:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.8.4.48:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.2.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.24:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.26:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.29:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.30:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.35:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.37:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.38:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.39:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.40:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.41:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.47:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.48:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.50:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.52:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.54:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.55:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.56:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.58:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.62:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.12.4.65:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.1.30:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.22:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.14.4.23:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.15.1.21:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.1.28:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.2.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3.19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.3.23:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.19:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.27:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.38:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.39:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.42:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.48:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.16.4.55:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.20:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.30:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.17.1.33:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.1.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.2.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.2.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3.39:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3.46:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3.53:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3.55:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.3.56:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.4.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.18.4.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.22:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.24:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.19.1.27:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.20.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.20.1.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:9.20.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.2.3.18:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.5.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.6.7.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.7:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.8:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.9:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.10:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.11:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.12:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.13:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.14:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.15:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.16:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.4.0.17:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.7.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:6.7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.6:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.0.6.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.1.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.1.0.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.1.0.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.3:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.4:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.4.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.5:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.2.5.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.3.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.4.0:*:*:*:*:*:*:*",
              "cpe:2.3:o:cisco:adaptive_security_appliance:7.4.1:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.1"
              },
              {
                "status": "affected",
                "version": "9.8.1.5"
              },
              {
                "status": "affected",
                "version": "9.8.1.7"
              },
              {
                "status": "affected",
                "version": "9.8.2"
              },
              {
                "status": "affected",
                "version": "9.8.2.8"
              },
              {
                "status": "affected",
                "version": "9.8.2.14"
              },
              {
                "status": "affected",
                "version": "9.8.2.15"
              },
              {
                "status": "affected",
                "version": "9.8.2.17"
              },
              {
                "status": "affected",
                "version": "9.8.2.20"
              },
              {
                "status": "affected",
                "version": "9.8.2.24"
              },
              {
                "status": "affected",
                "version": "9.8.2.26"
              },
              {
                "status": "affected",
                "version": "9.8.2.28"
              },
              {
                "status": "affected",
                "version": "9.8.2.33"
              },
              {
                "status": "affected",
                "version": "9.8.2.35"
              },
              {
                "status": "affected",
                "version": "9.8.2.38"
              },
              {
                "status": "affected",
                "version": "9.8.3.8"
              },
              {
                "status": "affected",
                "version": "9.8.3.11"
              },
              {
                "status": "affected",
                "version": "9.8.3.14"
              },
              {
                "status": "affected",
                "version": "9.8.3.16"
              },
              {
                "status": "affected",
                "version": "9.8.3.18"
              },
              {
                "status": "affected",
                "version": "9.8.3.21"
              },
              {
                "status": "affected",
                "version": "9.8.3"
              },
              {
                "status": "affected",
                "version": "9.8.3.26"
              },
              {
                "status": "affected",
                "version": "9.8.3.29"
              },
              {
                "status": "affected",
                "version": "9.8.4"
              },
              {
                "status": "affected",
                "version": "9.8.4.3"
              },
              {
                "status": "affected",
                "version": "9.8.4.7"
              },
              {
                "status": "affected",
                "version": "9.8.4.8"
              },
              {
                "status": "affected",
                "version": "9.8.4.10"
              },
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.1"
              },
              {
                "status": "affected",
                "version": "9.12.1.2"
              },
              {
                "status": "affected",
                "version": "9.12.1.3"
              },
              {
                "status": "affected",
                "version": "9.12.2"
              },
              {
                "status": "affected",
                "version": "9.12.2.4"
              },
              {
                "status": "affected",
                "version": "9.12.2.5"
              },
              {
                "status": "affected",
                "version": "9.12.2.9"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.2.1"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.12.4.62"
              },
              {
                "status": "affected",
                "version": "9.12.4.65"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.16.4.27"
              },
              {
                "status": "affected",
                "version": "9.16.4.38"
              },
              {
                "status": "affected",
                "version": "9.16.4.39"
              },
              {
                "status": "affected",
                "version": "9.16.4.42"
              },
              {
                "status": "affected",
                "version": "9.16.4.48"
              },
              {
                "status": "affected",
                "version": "9.16.4.55"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.17.1.33"
              },
              {
                "status": "affected",
                "version": "9.18.1"
              },
              {
                "status": "affected",
                "version": "9.18.1.3"
              },
              {
                "status": "affected",
                "version": "9.18.2"
              },
              {
                "status": "affected",
                "version": "9.18.2.5"
              },
              {
                "status": "affected",
                "version": "9.18.2.7"
              },
              {
                "status": "affected",
                "version": "9.18.2.8"
              },
              {
                "status": "affected",
                "version": "9.18.3"
              },
              {
                "status": "affected",
                "version": "9.18.3.39"
              },
              {
                "status": "affected",
                "version": "9.18.3.46"
              },
              {
                "status": "affected",
                "version": "9.18.3.53"
              },
              {
                "status": "affected",
                "version": "9.18.3.55"
              },
              {
                "status": "affected",
                "version": "9.18.3.56"
              },
              {
                "status": "affected",
                "version": "9.18.4"
              },
              {
                "status": "affected",
                "version": "9.18.4.5"
              },
              {
                "status": "affected",
                "version": "9.18.4.8"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              },
              {
                "status": "affected",
                "version": "9.19.1.12"
              },
              {
                "status": "affected",
                "version": "9.19.1.18"
              },
              {
                "status": "affected",
                "version": "9.19.1.22"
              },
              {
                "status": "affected",
                "version": "9.19.1.24"
              },
              {
                "status": "affected",
                "version": "9.19.1.27"
              },
              {
                "status": "affected",
                "version": "9.20.1"
              },
              {
                "status": "affected",
                "version": "9.20.1.5"
              },
              {
                "status": "affected",
                "version": "9.20.2"
              },
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.1"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20358",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-19T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-20T03:55:11.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Adaptive Security Appliance (ASA) restore functionality that is available in Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability exists because the contents of a backup file are improperly sanitized at restore time. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-24T19:38:23.689Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmd-inj-ZJV8Wysm"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-cmd-inj-ZJV8Wysm",
        "defects": [
          "CSCwi90040"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20358",
    "datePublished": "2024-04-24T19:38:23.689Z",
    "dateReserved": "2023-11-08T15:08:07.650Z",
    "dateUpdated": "2024-08-20T03:55:11.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20342 (GCVE-0-2024-20342)
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2025-01-13 17:46
CWE
  • CWE-1025 - Comparison Using Wrong Factors
Summary
Multiple Cisco products are affected by a vulnerability in the rate filtering feature of the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured rate limiting filter.&nbsp; This vulnerability is due to an incorrect connection count comparison. An attacker could exploit this vulnerability by sending traffic through an affected device at a rate that exceeds a configured rate filter. A successful exploit could allow the attacker to successfully bypass the rate filter. This could allow unintended traffic to enter the network protected by the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.1.0
Version: 7.0.1.1
Version: 7.1.0.1
Version: 7.0.2
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.4.1.1
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20342",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:45.746828Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T15:08:36.662Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the rate filtering feature of the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured rate limiting filter.\u0026nbsp;\r\n\r\nThis vulnerability is due to an incorrect connection count comparison. An attacker could exploit this vulnerability by sending traffic through an affected device at a rate that exceeds a configured rate filter. A successful exploit could allow the attacker to successfully bypass the rate filter. This could allow unintended traffic to enter the network protected by the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1025",
              "description": "Comparison Using Wrong Factors",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-13T17:46:29.797Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-rf-bypass-OY8f3pnM",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-rf-bypass-OY8f3pnM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-rf-bypass-OY8f3pnM",
        "defects": [
          "CSCwf93293"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Rate Filter Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20342",
    "datePublished": "2024-10-23T17:09:27.934Z",
    "dateReserved": "2023-11-08T15:08:07.643Z",
    "dateUpdated": "2025-01-13T17:46:29.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20070 (GCVE-0-2023-20070)
Vulnerability from cvelistv5
Published
2023-11-01 17:08
Modified
2024-08-02 08:57
CWE
  • CWE-244 - Improper Clearing of Heap Memory Before Release ('Heap Inspection')
Summary
A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a TLS 1.3 session. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted TLS 1.3 message sequence through an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in a denial of service (DoS) condition. While the Snort detection engine reloads, packets going through the FTD device that are sent to the Snort detection engine will be dropped. The Snort detection engine will restart automatically. No manual intervention is required.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-snort3-uAnUntcV",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS 1.3 implementation of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to unexpectedly restart. This vulnerability is due to a logic error in how memory allocations are handled during a TLS 1.3 session. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a crafted TLS 1.3 message sequence through an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in a denial of service (DoS) condition. While the Snort detection engine reloads, packets going through the FTD device that are sent to the Snort detection engine will be dropped. The Snort detection engine will restart automatically. No manual intervention is required."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-244",
              "description": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:40.830Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-snort3-uAnUntcV",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-uAnUntcV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-snort3-uAnUntcV",
        "defects": [
          "CSCwc59953"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20070",
    "datePublished": "2023-11-01T17:08:19.315Z",
    "dateReserved": "2022-10-27T18:47:50.328Z",
    "dateUpdated": "2024-08-02T08:57:35.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20225 (GCVE-0-2025-20225)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:20
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, IOS XE Software, Secure Firewall Adaptive Security Appliance (ASA) Software, and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to a lack of proper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. In the case of Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly. In the case of Cisco ASA and FTD Software, a successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Impacted products
Vendor Product Version
Cisco IOS Version: 15.1(2)T
Version: 15.1(1)T4
Version: 15.1(3)T2
Version: 15.1(1)T1
Version: 15.1(2)T0a
Version: 15.1(3)T3
Version: 15.1(1)T3
Version: 15.1(2)T3
Version: 15.1(2)T4
Version: 15.1(1)T2
Version: 15.1(3)T
Version: 15.1(2)T2a
Version: 15.1(3)T1
Version: 15.1(1)T
Version: 15.1(2)T2
Version: 15.1(2)T1
Version: 15.1(2)T5
Version: 15.1(3)T4
Version: 15.1(1)T5
Version: 15.3(1)T
Version: 15.3(2)T
Version: 15.3(1)T1
Version: 15.3(1)T2
Version: 15.3(1)T3
Version: 15.3(1)T4
Version: 15.3(2)T1
Version: 15.3(2)T2
Version: 15.3(2)T3
Version: 15.3(2)T4
Version: 15.0(2)EY
Version: 15.0(2)EY1
Version: 15.0(2)EY2
Version: 15.0(2)EY3
Version: 15.1(4)M3
Version: 15.1(4)M
Version: 15.1(4)M1
Version: 15.1(4)M2
Version: 15.1(4)M6
Version: 15.1(4)M5
Version: 15.1(4)M4
Version: 15.1(4)M7
Version: 15.1(4)M3a
Version: 15.1(4)M10
Version: 15.1(4)M8
Version: 15.1(4)M9
Version: 15.0(2)SE
Version: 15.0(2)SE1
Version: 15.0(2)SE2
Version: 15.0(2)SE3
Version: 15.0(2)SE4
Version: 15.0(2)SE5
Version: 15.0(2)SE6
Version: 15.0(2)SE7
Version: 15.0(2)SE8
Version: 15.0(2)SE9
Version: 15.0(2)SE10
Version: 15.0(2)SE11
Version: 15.0(2)SE10a
Version: 15.0(2)SE12
Version: 15.0(2)SE13
Version: 15.1(2)GC
Version: 15.1(2)GC1
Version: 15.1(2)GC2
Version: 15.1(4)GC
Version: 15.1(4)GC1
Version: 15.1(4)GC2
Version: 15.1(1)SG
Version: 15.1(2)SG
Version: 15.1(1)SG1
Version: 15.1(1)SG2
Version: 15.1(2)SG1
Version: 15.1(2)SG2
Version: 15.1(2)SG3
Version: 15.1(2)SG4
Version: 15.1(2)SG5
Version: 15.1(2)SG6
Version: 15.1(2)SG7
Version: 15.1(2)SG8
Version: 15.2(4)M
Version: 15.2(4)M1
Version: 15.2(4)M2
Version: 15.2(4)M4
Version: 15.2(4)M3
Version: 15.2(4)M5
Version: 15.2(4)M8
Version: 15.2(4)M10
Version: 15.2(4)M7
Version: 15.2(4)M6
Version: 15.2(4)M9
Version: 15.2(4)M6a
Version: 15.2(4)M11
Version: 15.0(2)EX
Version: 15.0(2)EX1
Version: 15.0(2)EX2
Version: 15.0(2)EX3
Version: 15.0(2)EX4
Version: 15.0(2)EX5
Version: 15.0(2)EX8
Version: 15.0(2a)EX5
Version: 15.0(2)EX10
Version: 15.0(2)EX11
Version: 15.0(2)EX13
Version: 15.0(2)EX12
Version: 15.2(1)GC
Version: 15.2(1)GC1
Version: 15.2(1)GC2
Version: 15.2(2)GC
Version: 15.2(3)GC
Version: 15.2(3)GC1
Version: 15.2(4)GC
Version: 15.2(4)GC1
Version: 15.2(4)GC2
Version: 15.2(4)GC3
Version: 15.1(1)SY
Version: 15.1(1)SY1
Version: 15.1(2)SY
Version: 15.1(2)SY1
Version: 15.1(2)SY2
Version: 15.1(1)SY2
Version: 15.1(1)SY3
Version: 15.1(2)SY3
Version: 15.1(1)SY4
Version: 15.1(2)SY4
Version: 15.1(1)SY5
Version: 15.1(2)SY5
Version: 15.1(2)SY4a
Version: 15.1(1)SY6
Version: 15.1(2)SY6
Version: 15.1(2)SY7
Version: 15.1(2)SY8
Version: 15.1(2)SY9
Version: 15.1(2)SY10
Version: 15.1(2)SY11
Version: 15.1(2)SY12
Version: 15.1(2)SY13
Version: 15.1(2)SY14
Version: 15.1(2)SY15
Version: 15.1(2)SY16
Version: 15.4(1)T
Version: 15.4(2)T
Version: 15.4(1)T2
Version: 15.4(1)T1
Version: 15.4(1)T3
Version: 15.4(2)T1
Version: 15.4(2)T3
Version: 15.4(2)T2
Version: 15.4(1)T4
Version: 15.4(2)T4
Version: 15.2(1)E
Version: 15.2(2)E
Version: 15.2(1)E1
Version: 15.2(3)E
Version: 15.2(1)E2
Version: 15.2(1)E3
Version: 15.2(2)E1
Version: 15.2(4)E
Version: 15.2(3)E1
Version: 15.2(2)E2
Version: 15.2(2a)E1
Version: 15.2(2)E3
Version: 15.2(2a)E2
Version: 15.2(3)E2
Version: 15.2(3a)E
Version: 15.2(3)E3
Version: 15.2(4)E1
Version: 15.2(2)E4
Version: 15.2(2)E5
Version: 15.2(4)E2
Version: 15.2(3)E4
Version: 15.2(5)E
Version: 15.2(4)E3
Version: 15.2(2)E6
Version: 15.2(5)E1
Version: 15.2(5b)E
Version: 15.2(2)E5a
Version: 15.2(2)E5b
Version: 15.2(5a)E1
Version: 15.2(4)E4
Version: 15.2(2)E7
Version: 15.2(5)E2
Version: 15.2(6)E
Version: 15.2(4)E5
Version: 15.2(5)E2c
Version: 15.2(2)E8
Version: 15.2(6)E0a
Version: 15.2(6)E1
Version: 15.2(6)E0c
Version: 15.2(4)E6
Version: 15.2(6)E2
Version: 15.2(2)E9
Version: 15.2(4)E7
Version: 15.2(7)E
Version: 15.2(2)E10
Version: 15.2(4)E8
Version: 15.2(6)E2a
Version: 15.2(7)E1
Version: 15.2(7)E0a
Version: 15.2(7)E0b
Version: 15.2(7)E0s
Version: 15.2(6)E3
Version: 15.2(4)E9
Version: 15.2(7)E2
Version: 15.2(7a)E0b
Version: 15.2(4)E10
Version: 15.2(7)E3
Version: 15.2(7)E1a
Version: 15.2(7b)E0b
Version: 15.2(4)E10a
Version: 15.2(7)E4
Version: 15.2(8)E
Version: 15.2(8)E1
Version: 15.2(7)E5
Version: 15.2(7)E6
Version: 15.2(8)E2
Version: 15.2(4)E10d
Version: 15.2(7)E7
Version: 15.2(8)E3
Version: 15.2(7)E8
Version: 15.2(8)E4
Version: 15.2(7)E9
Version: 15.2(8)E5
Version: 15.2(8)E6
Version: 15.2(7)E10
Version: 15.2(7)E11
Version: 15.2(8)E7
Version: 15.2(7)E12
Version: 15.1(3)MRA3
Version: 15.1(3)MRA4
Version: 15.1(3)SVB1
Version: 15.1(3)SVB2
Version: 15.4(2)S3
Version: 15.3(3)M
Version: 15.3(3)M1
Version: 15.3(3)M2
Version: 15.3(3)M3
Version: 15.3(3)M5
Version: 15.3(3)M4
Version: 15.3(3)M6
Version: 15.3(3)M7
Version: 15.3(3)M8
Version: 15.3(3)M9
Version: 15.3(3)M10
Version: 15.3(3)M8a
Version: 15.2(4)JN
Version: 15.0(2)EZ
Version: 15.1(3)SVD
Version: 15.1(3)SVD1
Version: 15.1(3)SVD2
Version: 15.2(1)EY
Version: 15.0(2)EJ
Version: 15.0(2)EJ1
Version: 15.2(1)SY
Version: 15.2(1)SY1
Version: 15.2(1)SY0a
Version: 15.2(1)SY2
Version: 15.2(2)SY
Version: 15.2(1)SY1a
Version: 15.2(2)SY1
Version: 15.2(2)SY2
Version: 15.2(1)SY3
Version: 15.2(1)SY4
Version: 15.2(2)SY3
Version: 15.2(1)SY5
Version: 15.2(1)SY6
Version: 15.2(1)SY7
Version: 15.2(1)SY8
Version: 15.1(3)SVF
Version: 15.1(3)SVF1
Version: 15.1(3)SVE
Version: 15.0(2)EK
Version: 15.0(2)EK1
Version: 15.4(1)CG
Version: 15.4(1)CG1
Version: 15.4(2)CG
Version: 15.1(3)SVG
Version: 15.2(2)EB
Version: 15.2(2)EB1
Version: 15.2(2)EB2
Version: 15.2(6)EB
Version: 15.5(1)T
Version: 15.5(1)T1
Version: 15.5(2)T
Version: 15.5(1)T2
Version: 15.5(1)T3
Version: 15.5(2)T1
Version: 15.5(2)T2
Version: 15.5(2)T3
Version: 15.5(2)T4
Version: 15.5(1)T4
Version: 15.2(2)EA
Version: 15.2(2)EA2
Version: 15.2(3)EA
Version: 15.2(4)EA
Version: 15.2(4)EA1
Version: 15.2(2)EA3
Version: 15.2(5)EA
Version: 15.2(4)EA4
Version: 15.2(4)EA5
Version: 15.2(4)EA6
Version: 15.2(4)EA7
Version: 15.2(4)EA8
Version: 15.2(4)EA9
Version: 15.2(4)EA9a
Version: 15.5(3)M
Version: 15.5(3)M1
Version: 15.5(3)M0a
Version: 15.5(3)M2
Version: 15.5(3)M3
Version: 15.5(3)M4
Version: 15.5(3)M4a
Version: 15.5(3)M5
Version: 15.5(3)M6
Version: 15.5(3)M7
Version: 15.5(3)M6a
Version: 15.5(3)M8
Version: 15.5(3)M9
Version: 15.5(3)M10
Version: 15.6(1)T
Version: 15.6(2)T
Version: 15.6(1)T0a
Version: 15.6(1)T1
Version: 15.6(2)T1
Version: 15.6(1)T2
Version: 15.6(2)T2
Version: 15.6(1)T3
Version: 15.6(2)T3
Version: 15.3(1)SY
Version: 15.3(1)SY1
Version: 15.3(1)SY2
Version: 15.6(3)M
Version: 15.6(3)M1
Version: 15.6(3)M0a
Version: 15.6(3)M1b
Version: 15.6(3)M2
Version: 15.6(3)M2a
Version: 15.6(3)M3
Version: 15.6(3)M3a
Version: 15.6(3)M4
Version: 15.6(3)M5
Version: 15.6(3)M6
Version: 15.6(3)M7
Version: 15.6(3)M6a
Version: 15.6(3)M6b
Version: 15.6(3)M8
Version: 15.6(3)M9
Version: 15.1(3)SVJ2
Version: 15.2(4)EC1
Version: 15.2(4)EC2
Version: 15.3(3)JPC5
Version: 15.4(1)SY
Version: 15.4(1)SY1
Version: 15.4(1)SY2
Version: 15.4(1)SY3
Version: 15.4(1)SY4
Version: 15.5(1)SY
Version: 15.5(1)SY1
Version: 15.5(1)SY2
Version: 15.5(1)SY3
Version: 15.5(1)SY4
Version: 15.5(1)SY5
Version: 15.5(1)SY6
Version: 15.5(1)SY7
Version: 15.5(1)SY8
Version: 15.5(1)SY9
Version: 15.5(1)SY10
Version: 15.5(1)SY11
Version: 15.5(1)SY12
Version: 15.5(1)SY13
Version: 15.5(1)SY14
Version: 15.5(1)SY15
Version: 15.7(3)M
Version: 15.7(3)M1
Version: 15.7(3)M0a
Version: 15.7(3)M3
Version: 15.7(3)M2
Version: 15.7(3)M4
Version: 15.7(3)M5
Version: 15.7(3)M4a
Version: 15.7(3)M4b
Version: 15.7(3)M6
Version: 15.7(3)M7
Version: 15.7(3)M8
Version: 15.7(3)M9
Version: 15.8(3)M
Version: 15.8(3)M1
Version: 15.8(3)M0a
Version: 15.8(3)M0b
Version: 15.8(3)M2
Version: 15.8(3)M1a
Version: 15.8(3)M3
Version: 15.8(3)M2a
Version: 15.8(3)M4
Version: 15.8(3)M3a
Version: 15.8(3)M3b
Version: 15.8(3)M5
Version: 15.8(3)M6
Version: 15.8(3)M7
Version: 15.8(3)M8
Version: 15.8(3)M9
Version: 15.9(3)M
Version: 15.9(3)M1
Version: 15.9(3)M0a
Version: 15.9(3)M2
Version: 15.9(3)M3
Version: 15.9(3)M2a
Version: 15.9(3)M3a
Version: 15.9(3)M4
Version: 15.9(3)M3b
Version: 15.9(3)M5
Version: 15.9(3)M4a
Version: 15.9(3)M6
Version: 15.9(3)M7
Version: 15.9(3)M6a
Version: 15.9(3)M6b
Version: 15.9(3)M8
Version: 15.9(3)M7a
Version: 15.9(3)M9
Version: 15.9(3)M8b
Version: 15.9(3)M10
Version: 15.9(3)M11
Create a notification for this product.
   Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco IOS XE Software Version: 3.3.0SG
Version: 3.3.2SG
Version: 3.3.1SG
Version: 3.4.0SG
Version: 3.4.2SG
Version: 3.4.1SG
Version: 3.4.3SG
Version: 3.4.4SG
Version: 3.4.5SG
Version: 3.4.6SG
Version: 3.4.7SG
Version: 3.4.8SG
Version: 3.5.0E
Version: 3.5.1E
Version: 3.5.2E
Version: 3.5.3E
Version: 3.6.0E
Version: 3.6.1E
Version: 3.6.2aE
Version: 3.6.2E
Version: 3.6.3E
Version: 3.6.4E
Version: 3.6.5E
Version: 3.6.6E
Version: 3.6.5aE
Version: 3.6.5bE
Version: 3.6.7E
Version: 3.6.8E
Version: 3.6.7bE
Version: 3.6.9E
Version: 3.6.10E
Version: 3.7.0E
Version: 3.7.1E
Version: 3.7.2E
Version: 3.7.3E
Version: 3.7.4E
Version: 3.7.5E
Version: 3.8.0E
Version: 3.8.1E
Version: 3.8.2E
Version: 3.8.3E
Version: 3.8.4E
Version: 3.8.5E
Version: 3.8.5aE
Version: 3.8.6E
Version: 3.8.7E
Version: 3.8.8E
Version: 3.8.9E
Version: 3.8.10E
Version: 3.18.2aSP
Version: 3.9.0E
Version: 3.9.1E
Version: 3.9.2E
Version: 3.10.0E
Version: 3.10.1E
Version: 3.10.0cE
Version: 3.10.2E
Version: 3.10.3E
Version: 3.11.0E
Version: 3.11.1E
Version: 3.11.2E
Version: 3.11.3E
Version: 3.11.1aE
Version: 3.11.4E
Version: 3.11.3aE
Version: 3.11.5E
Version: 3.11.6E
Version: 3.11.7E
Version: 3.11.8E
Version: 3.11.9E
Version: 3.11.10E
Version: 3.11.11E
Version: 3.11.12E
Version: 17.6.1y
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20225",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:39:38.990745Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:20:27.927Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE12"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE13"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY11"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY13"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY14"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY15"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY16"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E7"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(2)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2)E9"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E10"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E12"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M10"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY15"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            }
          ]
        },
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.6.7E"
            },
            {
              "status": "affected",
              "version": "3.6.8E"
            },
            {
              "status": "affected",
              "version": "3.6.7bE"
            },
            {
              "status": "affected",
              "version": "3.6.9E"
            },
            {
              "status": "affected",
              "version": "3.6.10E"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "3.11.12E"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, IOS XE Software, Secure Firewall Adaptive Security Appliance (ASA) Software, and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a lack of proper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. In the case of Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly. In the case of Cisco ASA and FTD Software, a successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:47:26.819Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwo15022",
          "CSCwo20388"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20225",
    "datePublished": "2025-08-14T16:28:59.088Z",
    "dateReserved": "2024-10-10T19:15:13.235Z",
    "dateUpdated": "2025-08-14T19:20:27.927Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20493 (GCVE-0-2024-20493)
Vulnerability from cvelistv5
Published
2024-10-23 17:52
Modified
2024-10-23 19:52
CWE
  • CWE-772 - Missing Release of Resource after Effective Lifetime
Summary
A vulnerability in the login authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to deny further VPN user authentications for several minutes, resulting in a temporary denial of service (DoS) condition. This vulnerability is due to ineffective handling of memory resources during the authentication process. An attacker could exploit this vulnerability by sending crafted packets, which could cause resource exhaustion of the authentication process. A successful exploit could allow the attacker to deny authentication for Remote Access SSL VPN users for several minutes, resulting in a temporary DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.18.2"
              },
              {
                "status": "affected",
                "version": "9.18.2.5"
              },
              {
                "status": "affected",
                "version": "9.18.2.7"
              },
              {
                "status": "affected",
                "version": "9.18.2.8"
              },
              {
                "status": "affected",
                "version": "9.18.3"
              },
              {
                "status": "affected",
                "version": "9.18.3.39"
              },
              {
                "status": "affected",
                "version": "9.18.3.46"
              },
              {
                "status": "affected",
                "version": "9.18.3.53"
              },
              {
                "status": "affected",
                "version": "9.18.3.55"
              },
              {
                "status": "affected",
                "version": "9.18.3.56"
              },
              {
                "status": "affected",
                "version": "9.18.4"
              },
              {
                "status": "affected",
                "version": "9.18.4.5"
              },
              {
                "status": "affected",
                "version": "9.18.4.8"
              },
              {
                "status": "affected",
                "version": "9.18.4.22"
              },
              {
                "status": "affected",
                "version": "9.18.4.24"
              },
              {
                "status": "affected",
                "version": "9.18.4.29"
              },
              {
                "status": "affected",
                "version": "9.18.4.34"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              },
              {
                "status": "affected",
                "version": "9.19.1.12"
              },
              {
                "status": "affected",
                "version": "9.19.1.18"
              },
              {
                "status": "affected",
                "version": "9.19.1.22"
              },
              {
                "status": "affected",
                "version": "9.19.1.24"
              },
              {
                "status": "affected",
                "version": "9.19.1.27"
              },
              {
                "status": "affected",
                "version": "9.19.1.28"
              },
              {
                "status": "affected",
                "version": "9.19.1.31"
              },
              {
                "status": "affected",
                "version": "9.20.1"
              },
              {
                "status": "affected",
                "version": "9.20.1.5"
              },
              {
                "status": "affected",
                "version": "9.20.2"
              },
              {
                "status": "affected",
                "version": "9.20.2.10"
              },
              {
                "status": "affected",
                "version": "9.20.2.21"
              },
              {
                "status": "affected",
                "version": "9.20.2.22"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.1"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.18"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              },
              {
                "status": "affected",
                "version": "7.4.2"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20493",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T19:39:32.164188Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:52:38.386Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the login authentication functionality of the Remote Access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to deny further VPN user authentications for several minutes, resulting in a temporary denial of service (DoS) condition.\r\n\r This vulnerability is due to ineffective handling of memory resources during the authentication process. An attacker could exploit this vulnerability by sending crafted packets, which could cause resource exhaustion of the authentication process. A successful exploit could allow the attacker to deny authentication for Remote Access SSL VPN users for several minutes, resulting in a temporary DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-772",
              "description": "Missing Release of Resource after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:52:42.024Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-vpn-4gYEWMKg",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-4gYEWMKg"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-vpn-4gYEWMKg",
        "defects": [
          "CSCwf34069"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20493",
    "datePublished": "2024-10-23T17:52:42.024Z",
    "dateReserved": "2023-11-08T15:08:07.686Z",
    "dateUpdated": "2024-10-23T19:52:38.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20095 (GCVE-0-2023-20095)
Vulnerability from cvelistv5
Published
2023-11-01 17:14
Modified
2024-08-02 08:57
CWE
  • CWE-772 - Missing Release of Resource after Effective Lifetime
Summary
A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of HTTPS requests. An attacker could exploit this vulnerability by sending crafted HTTPS requests to an affected system. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.18.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:36.059Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-webvpn-dos-3GhZQBAS",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-webvpn-dos-3GhZQBAS"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of HTTPS requests. An attacker could exploit this vulnerability by sending crafted HTTPS requests to an affected system. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-772",
              "description": "Missing Release of Resource after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:43.469Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-webvpn-dos-3GhZQBAS",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-webvpn-dos-3GhZQBAS"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-webvpn-dos-3GhZQBAS",
        "defects": [
          "CSCwb63827"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20095",
    "datePublished": "2023-11-01T17:14:29.319Z",
    "dateReserved": "2022-10-27T18:47:50.337Z",
    "dateUpdated": "2024-08-02T08:57:36.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20253 (GCVE-0-2025-20253)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the IKEv2 feature of Cisco IOS Software, IOS XE Software, Secure Firewall ASA Software, and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a DoS condition. This vulnerability is due to the improper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to cause an infinite loop that exhausts resources and could cause the device to reload.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.23.1
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.20.3.7
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.16.4.76
Version: 9.20.3.9
Version: 9.19.1.38
Version: 9.18.4.50
Version: 9.22.1.3
Version: 9.20.3.10
Version: 9.22.1.2
Version: 9.18.4.52
Version: 9.20.3.13
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Version: 7.0.7
Version: 7.7.0
Version: 7.4.2.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20253",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:38:04.287182Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:22.460Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IKEv2 feature of Cisco IOS Software, IOS XE Software, Secure Firewall ASA Software, and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a DoS condition.\r\n\r\nThis vulnerability is due to the improper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to cause an infinite loop that exhausts resources and could cause the device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:29:43.673Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwn73399"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20253",
    "datePublished": "2025-08-14T16:29:43.673Z",
    "dateReserved": "2024-10-10T19:15:13.241Z",
    "dateUpdated": "2025-08-14T19:19:22.460Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1978 (GCVE-0-2019-1978)
Vulnerability from cvelistv5
Published
2019-11-05 19:35
Modified
2024-11-19 18:52
CWE
Summary
A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190816 Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-srb"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1978",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:22:30.573813Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:52:18.299Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-05T19:35:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190816 Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-srb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190816-ftd-srb",
        "defect": [
          [
            "CSCvq39955"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-16T16:00:00-0700",
          "ID": "CVE-2019-1978",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190816 Cisco Firepower Threat Defense Software Stream Reassembly Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-srb"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190816-ftd-srb",
          "defect": [
            [
              "CSCvq39955"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1978",
    "datePublished": "2019-11-05T19:35:41.101564Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T18:52:18.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34704 (GCVE-0-2021-34704)
Vulnerability from cvelistv5
Published
2022-01-11 18:50
Modified
2024-11-06 16:47
CWE
Summary
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.084Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34704",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:59.446870Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:47:25.058Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.4.0.13",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.6.5",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Nikita Abramov of Positive Technologies"
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-01-11T18:50:10",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
        "defect": [
          "",
          "CSCvy36910"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T17:38:00.000Z",
          "ID": "CVE-2021-34704",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Adaptive Security Appliance Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.4.0.13"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.6.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Nikita Abramov of Positive Technologies"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to improper input validation when parsing HTTPS requests. An attacker could exploit this vulnerability by sending a malicious HTTPS request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-121 Stack-based Buffer Overflow"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asafdt-webvpn-dos-KSqJAKPA"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-asafdt-webvpn-dos-KSqJAKPA",
          "defect": [
            "",
            "CSCvy36910"
          ],
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34704",
    "datePublished": "2022-01-11T18:50:10.799554Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-06T16:47:25.058Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20388 (GCVE-0-2024-20388)
Vulnerability from cvelistv5
Published
2024-10-23 17:35
Modified
2024-10-24 16:24
CWE
  • CWE-202 - Exposure of Sensitive Information Through Data Queries
Summary
A vulnerability in the password change feature of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to determine valid user names on an affected device. This vulnerability is due to improper authentication of password update responses. An attacker could exploit this vulnerability by forcing a password reset on an affected device. A successful exploit could allow the attacker to determine valid user names in the unauthenticated response to a forced password reset.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Management Center Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.9
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.8
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.1
Version: 7.2.2
Version: 7.2.0.1
Version: 7.2.3
Version: 7.2.3.1
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.6.5.1
Version: 6.6.7
Version: 6.4.0.4
Version: 6.4.0.10
Version: 6.4.0.12
Version: 6.4.0.14
Version: 6.4.0.16
Version: 6.4.0.18
Version: 6.7.0.2
Version: 7.1.0.1
Version: 7.1.0.3
Version: 7.2.2
Version: 7.4.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_management_center:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_management_center",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0.4",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7",
                "status": "affected",
                "version": "6.6.5.1",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0.1",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20388",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:45:56.491861Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:24:24.678Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.3.1"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the password change feature of Cisco Firepower Management Center (FMC) software could allow an unauthenticated, remote attacker to determine valid user names on an affected device.\r\n\r This vulnerability is due to improper authentication of password update responses. An attacker could exploit this vulnerability by forcing a password reset on an affected device. A successful exploit could allow the attacker to determine valid user names in the unauthenticated response to a forced password reset."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerabilities that are described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-202",
              "description": "Exposure of Sensitive Information Through Data Queries",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:35:24.772Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fmc-xss-infodisc-RL4mJFer",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-infodisc-RL4mJFer"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fmc-xss-infodisc-RL4mJFer",
        "defects": [
          "CSCwj03056"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20388",
    "datePublished": "2024-10-23T17:35:24.772Z",
    "dateReserved": "2023-11-08T15:08:07.658Z",
    "dateUpdated": "2024-10-24T16:24:24.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3309 (GCVE-0-2020-3309)
Vulnerability from cvelistv5
Published
2020-05-06 16:40
Modified
2024-11-15 17:27
CWE
Summary
A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdmfo-HvPWKxDe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3309",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:28:51.337334Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:27:25.116Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:40:18",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdmfo-HvPWKxDe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fdmfo-HvPWKxDe",
        "defect": [
          [
            "CSCvg48913"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3309",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco Firepower Device Manager (FDM) On-Box software could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by uploading a malicious file to an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on as well as modify the underlying operating system of an affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Device Manager On-Box Software Arbitrary File Overwrite Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdmfo-HvPWKxDe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fdmfo-HvPWKxDe",
          "defect": [
            [
              "CSCvg48913"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3309",
    "datePublished": "2020-05-06T16:40:18.441299Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:27:25.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-15462 (GCVE-0-2018-15462)
Vulnerability from cvelistv5
Published
2019-05-03 14:45
Modified
2024-11-19 19:10
CWE
Summary
A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient ingress TCP rate limiting for TCP ports 22 (SSH) and 443 (HTTPS). An attacker could exploit this vulnerability by sending a crafted, steady stream of TCP traffic to port 22 or 443 on the data interfaces that are configured with management access to the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.12
Version: unspecified   < 6.3.0.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190501 Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos"
          },
          {
            "name": "108178",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108178"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15462",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:35.100752Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:10:03.042Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "6.3.0.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient ingress TCP rate limiting for TCP ports 22 (SSH) and 443 (HTTPS). An attacker could exploit this vulnerability by sending a crafted, steady stream of TCP traffic to port 22 or 443 on the data interfaces that are configured with management access to the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-07T17:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190501 Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos"
        },
        {
          "name": "108178",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108178"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190501-firepower-dos",
        "defect": [
          [
            "CSCvf95761",
            "CSCvg76064",
            "CSCvk35736",
            "CSCvn51149"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-01T16:00:00-0700",
          "ID": "CVE-2018-15462",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.12"
                          },
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.3.0.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP ingress handler for the data interfaces that are configured with management access to Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an increase in CPU and memory usage, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient ingress TCP rate limiting for TCP ports 22 (SSH) and 443 (HTTPS). An attacker could exploit this vulnerability by sending a crafted, steady stream of TCP traffic to port 22 or 443 on the data interfaces that are configured with management access to the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190501 Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-firepower-dos"
            },
            {
              "name": "108178",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108178"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190501-firepower-dos",
          "defect": [
            [
              "CSCvf95761",
              "CSCvg76064",
              "CSCvk35736",
              "CSCvn51149"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15462",
    "datePublished": "2019-05-03T14:45:32.295663Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-19T19:10:03.042Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20275 (GCVE-0-2023-20275)
Vulnerability from cvelistv5
Published
2023-12-12 18:06
Modified
2024-08-02 09:05
CWE
  • CWE-346 - Origin Validation Error
Summary
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user's source IP address. This vulnerability is due to improper validation of the packet's inner source IP address after decryption. An attacker could exploit this vulnerability by sending crafted packets through the tunnel. A successful exploit could allow the attacker to send a packet impersonating another VPN user's IP address. It is not possible for the attacker to receive return packets.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.246Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-ssl-vpn-Y88QOm77",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-Y88QOm77"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to send packets with another VPN user\u0027s source IP address. This vulnerability is due to improper validation of the packet\u0027s inner source IP address after decryption. An attacker could exploit this vulnerability by sending crafted packets through the tunnel. A successful exploit could allow the attacker to send a packet impersonating another VPN user\u0027s IP address. It is not possible for the attacker to receive return packets."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-346",
              "description": "Origin Validation Error",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:38.503Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ssl-vpn-Y88QOm77",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-vpn-Y88QOm77"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ssl-vpn-Y88QOm77",
        "defects": [
          "CSCwd98316"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20275",
    "datePublished": "2023-12-12T18:06:17.467Z",
    "dateReserved": "2022-10-27T18:47:50.374Z",
    "dateUpdated": "2024-08-02T09:05:36.246Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34755 (GCVE-0-2021-34755)
Vulnerability from cvelistv5
Published
2021-10-27 18:55
Modified
2024-11-07 21:44
CWE
Summary
Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.221Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34755",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:42:48.873506Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:44:44.575Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T18:55:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-cmdinject-FmzsLN8",
        "defect": [
          [
            "CSCvx86283",
            "CSCvy16559",
            "CSCvy16573",
            "CSCvy19225"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-34755",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-cmdinject-FmzsLN8",
          "defect": [
            [
              "CSCvx86283",
              "CSCvy16559",
              "CSCvy16573",
              "CSCvy19225"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34755",
    "datePublished": "2021-10-27T18:55:17.981307Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:44:44.575Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20246 (GCVE-0-2023-20246)
Vulnerability from cvelistv5
Published
2023-11-01 17:13
Modified
2024-09-06 16:34
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a logic error that occurs when the access control policies are being populated. An attacker could exploit this vulnerability by establishing a connection to an affected device. A successful exploit could allow the attacker to bypass configured access control rules on the affected system.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-snort3acp-bypass-3bdR2BEh",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3acp-bypass-3bdR2BEh"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20246",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-06T16:34:21.802689Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-06T16:34:39.970Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        },
        {
          "product": "Cisco Umbrella Insights Virtual Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. \r\n\r This vulnerability is due to a logic error that occurs when the access control policies are being populated. An attacker could exploit this vulnerability by establishing a connection to an affected device. A successful exploit could allow the attacker to bypass configured access control rules on the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-06T20:07:44.577Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-snort3acp-bypass-3bdR2BEh",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3acp-bypass-3bdR2BEh"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-snort3acp-bypass-3bdR2BEh",
        "defects": [
          "CSCwe15280",
          "CSCwe83859"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20246",
    "datePublished": "2023-11-01T17:13:58.231Z",
    "dateReserved": "2022-10-27T18:47:50.371Z",
    "dateUpdated": "2024-09-06T16:34:39.970Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20412 (GCVE-0-2024-20412)
Vulnerability from cvelistv5
Published
2024-10-23 17:39
Modified
2024-10-26 03:55
Severity ?
CWE
  • CWE-259 - Use of Hard-coded Password
Summary
A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials. This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.7",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20412",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-26T03:55:24.066Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 1000, 2100, 3100, and 4200 Series could allow an unauthenticated, local attacker to access an affected system using static credentials.\r\n\r This vulnerability is due to the presence of static accounts with hard-coded passwords on an affected system. An attacker could exploit this vulnerability by logging in to the CLI of an affected device with these credentials. A successful exploit could allow the attacker to access the affected system and retrieve sensitive information, perform limited troubleshooting actions, modify some configuration options, or render the device unable to boot to the operating system, requiring a reimage of the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-259",
              "description": "Use of Hard-coded Password",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:39:04.071Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-statcred-dFC8tXT5",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-statcred-dFC8tXT5",
        "defects": [
          "CSCwk07982"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20412",
    "datePublished": "2024-10-23T17:39:04.071Z",
    "dateReserved": "2023-11-08T15:08:07.663Z",
    "dateUpdated": "2024-10-26T03:55:24.066Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20268 (GCVE-0-2024-20268)
Vulnerability from cvelistv5
Published
2024-10-23 17:06
Modified
2024-10-24 17:51
CWE
  • CWE-231 - Improper Handling of Extra Values
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an unexpected reload of the device. This vulnerability is due to insufficient input validation of SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device using IPv4 or IPv6. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects all versions of SNMP (versions 1, 2c, and 3) and requires a valid SNMP community string or valid SNMPv3 user credentials.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.15.1
Version: 9.14.2
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.15.1.15
Version: 9.14.2.15
Version: 9.16.1
Version: 9.15.1.16
Version: 9.14.3
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.16.2
Version: 9.16.2.3
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.17.1.10
Version: 9.18.1
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.14.4.17
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.14.4.24
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.7.0
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.7.0.2
Version: 7.0.0
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.6.5.1
Version: 7.0.1.1
Version: 6.7.0.3
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.4.1.1
Version: 6.6.7.2
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20268",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:40:10.565850Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:51:17.009Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Simple Network Management Protocol (SNMP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an unexpected reload of the device.\r\n\r\nThis vulnerability is due to insufficient input validation of SNMP packets. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device using IPv4 or IPv6. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability affects all versions of SNMP (versions 1, 2c, and 3) and requires a valid SNMP community string or valid SNMPv3 user credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-231",
              "description": "Improper Handling of Extra Values",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:06:57.460Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-snmp-dos-7TcnzxTU",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-snmp-dos-7TcnzxTU"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-snmp-dos-7TcnzxTU",
        "defects": [
          "CSCwe90609"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SNMP Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20268",
    "datePublished": "2024-10-23T17:06:57.460Z",
    "dateReserved": "2023-11-08T15:08:07.624Z",
    "dateUpdated": "2024-10-24T17:51:17.009Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20244 (GCVE-0-2025-20244)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-1287 - Improper Validation of Specified Type of Input
Summary
A vulnerability in the Remote Access SSL VPN service for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow a remote attacker that is authenticated as a VPN user to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to incomplete error checking when parsing an HTTP header field value. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted Remote Access SSL VPN service on an affected device. A successful exploit could allow the attacker to cause a DoS condition, which would cause the affected device to reload.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.16.4.76
Version: 9.22.1.2
Version: 9.16.4.82
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.0.7
Version: 7.4.2.2
Version: 7.4.2.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20244",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:38:58.710669Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:47.292Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access SSL VPN service for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow a remote attacker that is authenticated as a VPN user to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to incomplete error checking when parsing an HTTP header field value. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted Remote Access SSL VPN service on an affected device. A successful exploit could allow the attacker to cause a DoS condition, which would cause the affected device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1287",
              "description": "Improper Validation of Specified Type of Input",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:29:29.694Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX",
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20244",
    "datePublished": "2025-08-14T16:29:29.694Z",
    "dateReserved": "2024-10-10T19:15:13.238Z",
    "dateUpdated": "2025-08-14T19:19:47.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1704 (GCVE-0-2019-1704)
Vulnerability from cvelistv5
Published
2019-05-03 16:00
Modified
2024-11-19 19:09
CWE
Summary
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.709Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
          },
          {
            "name": "108171",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108171"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1704",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:27.983301Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:09:18.873Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-07T13:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
        },
        {
          "name": "108171",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108171"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190501-frpwr-smb-snort",
        "defect": [
          [
            "CSCvj83264",
            "CSCvj91418"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-01T16:00:00-0700",
          "ID": "CVE-2019-1704",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190501 Cisco Firepower Threat Defense Software SMB Protocol Preprocessor Detection Engine Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-smb-snort"
            },
            {
              "name": "108171",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108171"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190501-frpwr-smb-snort",
          "defect": [
            [
              "CSCvj83264",
              "CSCvj91418"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1704",
    "datePublished": "2019-05-03T16:00:18.730907Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:09:18.873Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20485 (GCVE-0-2024-20485)
Vulnerability from cvelistv5
Published
2024-10-23 17:52
Modified
2024-10-26 03:55
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
A vulnerability in the VPN web server of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability. This vulnerability is due to improper validation of a specific file when it is read from system flash memory. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.1"
              },
              {
                "status": "affected",
                "version": "9.8.1.5"
              },
              {
                "status": "affected",
                "version": "9.8.1.7"
              },
              {
                "status": "affected",
                "version": "9.8.2"
              },
              {
                "status": "affected",
                "version": "9.8.2.8"
              },
              {
                "status": "affected",
                "version": "9.8.2.14"
              },
              {
                "status": "affected",
                "version": "9.8.2.15"
              },
              {
                "status": "affected",
                "version": "9.8.2.17"
              },
              {
                "status": "affected",
                "version": "9.8.2.20"
              },
              {
                "status": "affected",
                "version": "9.8.2.24"
              },
              {
                "status": "affected",
                "version": "9.8.2.26"
              },
              {
                "status": "affected",
                "version": "9.8.2.28"
              },
              {
                "status": "affected",
                "version": "9.8.2.33"
              },
              {
                "status": "affected",
                "version": "9.8.2.35"
              },
              {
                "status": "affected",
                "version": "9.8.2.38"
              },
              {
                "status": "affected",
                "version": "9.8.3.8"
              },
              {
                "status": "affected",
                "version": "9.8.3.11"
              },
              {
                "status": "affected",
                "version": "9.8.3.14"
              },
              {
                "status": "affected",
                "version": "9.8.3.16"
              },
              {
                "status": "affected",
                "version": "9.8.3.18"
              },
              {
                "status": "affected",
                "version": "9.8.3.21"
              },
              {
                "status": "affected",
                "version": "9.8.3"
              },
              {
                "status": "affected",
                "version": "9.8.3.26"
              },
              {
                "status": "affected",
                "version": "9.8.3.29"
              },
              {
                "status": "affected",
                "version": "9.8.4"
              },
              {
                "status": "affected",
                "version": "9.8.4.3"
              },
              {
                "status": "affected",
                "version": "9.8.4.7"
              },
              {
                "status": "affected",
                "version": "9.8.4.8"
              },
              {
                "status": "affected",
                "version": "9.8.4.10"
              },
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.2.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.1"
              },
              {
                "status": "affected",
                "version": "9.12.1.2"
              },
              {
                "status": "affected",
                "version": "9.12.1.3"
              },
              {
                "status": "affected",
                "version": "9.12.2"
              },
              {
                "status": "affected",
                "version": "9.12.2.4"
              },
              {
                "status": "affected",
                "version": "9.12.2.5"
              },
              {
                "status": "affected",
                "version": "9.12.2.9"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.2.1"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.12.4.62"
              },
              {
                "status": "affected",
                "version": "9.12.4.65"
              },
              {
                "status": "affected",
                "version": "9.12.4.67"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.14.4.24"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.16.4.27"
              },
              {
                "status": "affected",
                "version": "9.16.4.38"
              },
              {
                "status": "affected",
                "version": "9.16.4.39"
              },
              {
                "status": "affected",
                "version": "9.16.4.42"
              },
              {
                "status": "affected",
                "version": "9.16.4.48"
              },
              {
                "status": "affected",
                "version": "9.16.4.55"
              },
              {
                "status": "affected",
                "version": "9.16.4.57"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.17.1.33"
              },
              {
                "status": "affected",
                "version": "9.17.1.39"
              },
              {
                "status": "affected",
                "version": "9.18.1"
              },
              {
                "status": "affected",
                "version": "9.18.1.3"
              },
              {
                "status": "affected",
                "version": "9.18.2"
              },
              {
                "status": "affected",
                "version": "9.18.2.5"
              },
              {
                "status": "affected",
                "version": "9.18.2.7"
              },
              {
                "status": "affected",
                "version": "9.18.2.8"
              },
              {
                "status": "affected",
                "version": "9.18.3"
              },
              {
                "status": "affected",
                "version": "9.18.3.39"
              },
              {
                "status": "affected",
                "version": "9.18.3.46"
              },
              {
                "status": "affected",
                "version": "9.18.3.53"
              },
              {
                "status": "affected",
                "version": "9.18.3.55"
              },
              {
                "status": "affected",
                "version": "9.18.3.56"
              },
              {
                "status": "affected",
                "version": "9.18.4"
              },
              {
                "status": "affected",
                "version": "9.18.4.5"
              },
              {
                "status": "affected",
                "version": "9.18.4.8"
              },
              {
                "status": "affected",
                "version": "9.18.4.22"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              },
              {
                "status": "affected",
                "version": "9.19.1.12"
              },
              {
                "status": "affected",
                "version": "9.19.1.18"
              },
              {
                "status": "affected",
                "version": "9.19.1.22"
              },
              {
                "status": "affected",
                "version": "9.19.1.24"
              },
              {
                "status": "affected",
                "version": "9.19.1.27"
              },
              {
                "status": "affected",
                "version": "9.20.1"
              },
              {
                "status": "affected",
                "version": "9.20.1.5"
              },
              {
                "status": "affected",
                "version": "9.20.2"
              },
              {
                "status": "affected",
                "version": "9.20.2.10"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.1"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.18"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.2.4.1"
              },
              {
                "status": "affected",
                "version": "7.2.5"
              },
              {
                "status": "affected",
                "version": "7.2.5.1"
              },
              {
                "status": "affected",
                "version": "7.2.6"
              },
              {
                "status": "affected",
                "version": "7.2.7"
              },
              {
                "status": "affected",
                "version": "7.2.5.2"
              },
              {
                "status": "affected",
                "version": "7.2.8"
              },
              {
                "status": "affected",
                "version": "7.2.8.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20485",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-26T03:55:28.678Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web server of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary code with root-level privileges. Administrator-level privileges are required to exploit this vulnerability.\r\n\r This vulnerability is due to improper validation of a specific file when it is read from system flash memory. An attacker could exploit this vulnerability by restoring a crafted backup file to an affected device. A successful exploit could allow the attacker to execute arbitrary code on the affected device after the next reload of the device, which could alter system behavior. Because the injected code could persist across device reboots, Cisco has raised the Security Impact Rating (SIR) of this advisory from Medium to High."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:52:26.811Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-persist-lce-vU3ekMJ3",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-persist-lce-vU3ekMJ3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-persist-lce-vU3ekMJ3",
        "defects": [
          "CSCwj06675"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20485",
    "datePublished": "2024-10-23T17:52:26.811Z",
    "dateReserved": "2023-11-08T15:08:07.684Z",
    "dateUpdated": "2024-10-26T03:55:28.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3299 (GCVE-0-2020-3299)
Vulnerability from cvelistv5
Published
2020-10-21 18:25
Modified
2024-11-13 17:50
CWE
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.923Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3299",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:30.607418Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:50:59.312Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-bypass-3eCfd24j",
        "defect": [
          [
            "CSCvm69545",
            "CSCvq96573"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3299",
    "datePublished": "2020-10-21T18:25:13.223171Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:50:59.312Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20224 (GCVE-0-2025-20224)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:20
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20224",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:40:07.782513Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:20:44.180Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper parsing of IKEv2 packets. An attacker could exploit this vulnerability by sending a continuous stream of crafted IKEv2 packets to an affected device. A successful exploit could allow the attacker to partially exhaust system memory, causing system instability like being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:41:06.145Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwo49928",
          "CSCwo15026"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20224",
    "datePublished": "2025-08-14T16:28:48.673Z",
    "dateReserved": "2024-10-10T19:15:13.235Z",
    "dateUpdated": "2025-08-14T19:20:44.180Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20269 (GCVE-0-2023-20269)
Vulnerability from cvelistv5
Published
2023-09-06 17:09
Modified
2025-07-30 01:37
CWE
  • CWE-288 - Authentication Bypass Using an Alternate Path or Channel
Summary
A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user. This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to achieve one or both of the following: Identify valid credentials that could then be used to establish an unauthorized remote access VPN session. Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier). Notes: Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured. This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required, including a valid second factor if multi-factor authentication (MFA) is configured. Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.4.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.935Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ravpn-auth-8LyfCkeC",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ravpn-auth-8LyfCkeC"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20269",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:35:58.673645Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-09-13",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-20269"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:37:18.751Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2023-09-13T00:00:00+00:00",
            "value": "CVE-2023-20269 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user.\r\n\r This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to achieve one or both of the following:\r\n\r \r Identify valid credentials that could then be used to establish an unauthorized remote access VPN session.\r Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier).\r \r Notes:\r\n\r \r Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured.\r This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required, including a valid second factor if multi-factor authentication (MFA) is configured.\r \r Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "In August 2023, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers upgrade to a fixed software release to remediate this vulnerability once available and apply one of the suggested workarounds in the meantime.\r\n\r\nFor information on observed attempted exploitation of this vulnerability, see the Cisco blog post on Akira Ransomware Targeting VPNs without Multi-Factor Authentication [\"https://blogs.cisco.com/security/akira-ransomware-targeting-vpns-without-multi-factor-authentication\"]. As explained in this blog post, organizations can significantly reduce the risk of unauthorized access, including a potential ransomware infection, by enabling MFA in VPN implementations."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:36.839Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ravpn-auth-8LyfCkeC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ravpn-auth-8LyfCkeC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ravpn-auth-8LyfCkeC",
        "defects": [
          "CSCwh23100",
          "CSCwh45108"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20269",
    "datePublished": "2023-09-06T17:09:29.663Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2025-07-30T01:37:18.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1448 (GCVE-0-2021-1448)
Vulnerability from cvelistv5
Published
2021-04-29 17:30
Modified
2024-11-08 23:24
CWE
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.353Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinj-vWY5wqZT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1448",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:18:37.949107Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:24:30.811Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-29T17:30:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinj-vWY5wqZT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-cmdinj-vWY5wqZT",
        "defect": [
          [
            "CSCvt74832",
            "CSCvv78677"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-28T16:00:00",
          "ID": "CVE-2021-1448",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device that is running in multi-instance mode. This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210428 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinj-vWY5wqZT"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-cmdinj-vWY5wqZT",
          "defect": [
            [
              "CSCvt74832",
              "CSCvv78677"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1448",
    "datePublished": "2021-04-29T17:30:33.849115Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:24:30.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20219 (GCVE-0-2025-20219)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 20:44
CWE
  • CWE-284 - Improper Access Control
Summary
A vulnerability in the implementation of access control rules for loopback interfaces in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to send traffic that should have been blocked to a loopback interface. This vulnerability is due to improper enforcement of access control rules for loopback interfaces. An attacker could exploit this vulnerability by sending traffic to a loopback interface on an affected device. A successful exploit could allow the attacker to bypass configured access control rules and send traffic&nbsp;that should have been blocked to a loopback interface on the device.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.19.1
Version: 9.18.2.8
Version: 9.18.3
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.20.1
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.19.1.28
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.18.4.34
Version: 9.20.3
Version: 9.18.4.40
Version: 9.22.1.1
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.20.3.7
Version: 9.19.1.37
Version: 9.20.3.9
Version: 9.19.1.38
Version: 9.18.4.50
Version: 9.22.1.2
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.3.1.2
Version: 7.6.0
Version: 7.4.2
Version: 7.4.2.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20219",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T20:44:20.753964Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T20:44:27.252Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of access control rules for loopback interfaces in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to send traffic that should have been blocked to a loopback interface.\r\n\r\nThis vulnerability is due to improper enforcement of access control rules for loopback interfaces. An attacker could exploit this vulnerability by sending traffic to a loopback interface on an affected device. A successful exploit could allow the attacker to bypass configured access control rules and send traffic\u0026nbsp;that should have been blocked to a loopback interface on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:40.010Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-acl-bypass-mtPze9Yh",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-acl-bypass-mtPze9Yh"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-acl-bypass-mtPze9Yh",
        "defects": [
          "CSCwi57783"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20219",
    "datePublished": "2025-08-14T16:28:40.010Z",
    "dateReserved": "2024-10-10T19:15:13.233Z",
    "dateUpdated": "2025-08-14T20:44:27.252Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3285 (GCVE-0-2020-3285)
Vulnerability from cvelistv5
Published
2020-05-06 16:42
Modified
2024-11-15 17:23
CWE
Summary
A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The vulnerability is due to a logic error with Snort handling of the connection with the TLS 1.3 policy and URL category configuration. An attacker could exploit this vulnerability by sending crafted TLS 1.3 connections to an affected device. A successful exploit could allow the attacker to bypass the TLS 1.3 policy and access URLs that are outside the affected device and normally would be dropped.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.955Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-bypass-O5tGum2n"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3285",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:27.045425Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:23:47.133Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The vulnerability is due to a logic error with Snort handling of the connection with the TLS 1.3 policy and URL category configuration. An attacker could exploit this vulnerability by sending crafted TLS 1.3 connections to an affected device. A successful exploit could allow the attacker to bypass the TLS 1.3 policy and access URLs that are outside the affected device and normally would be dropped."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:42:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-bypass-O5tGum2n"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ssl-bypass-O5tGum2n",
        "defect": [
          [
            "CSCvq93669"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3285",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Transport Layer Security version 1.3 (TLS 1.3) policy with URL category functionality for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured TLS 1.3 policy to block traffic for a specific URL. The vulnerability is due to a logic error with Snort handling of the connection with the TLS 1.3 policy and URL category configuration. An attacker could exploit this vulnerability by sending crafted TLS 1.3 connections to an affected device. A successful exploit could allow the attacker to bypass the TLS 1.3 policy and access URLs that are outside the affected device and normally would be dropped."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-bypass-O5tGum2n"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ssl-bypass-O5tGum2n",
          "defect": [
            [
              "CSCvq93669"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3285",
    "datePublished": "2020-05-06T16:42:02.593614Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:23:47.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20239 (GCVE-0-2025-20239)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:20
CWE
  • CWE-401 - Missing Release of Memory after Effective Lifetime
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, IOS XE Software, Secure Firewall Adaptive Security Appliance (ASA) Software, and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition. This vulnerability is due to a lack of proper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. In the case of Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly. In the case of Cisco ASA and FTD Software, a successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition.
Impacted products
Vendor Product Version
Cisco IOS Version: 15.2(4)E
Version: 15.2(4)E1
Version: 15.2(4)E2
Version: 15.2(5)E
Version: 15.2(4)E3
Version: 15.2(5)E1
Version: 15.2(5b)E
Version: 15.2(5a)E1
Version: 15.2(4)E4
Version: 15.2(5)E2
Version: 15.2(6)E
Version: 15.2(4)E5
Version: 15.2(5)E2c
Version: 15.2(6)E0a
Version: 15.2(6)E1
Version: 15.2(6)E0c
Version: 15.2(4)E6
Version: 15.2(6)E2
Version: 15.2(4)E7
Version: 15.2(7)E
Version: 15.2(4)E8
Version: 15.2(6)E2a
Version: 15.2(7)E1
Version: 15.2(7)E0a
Version: 15.2(7)E0b
Version: 15.2(7)E0s
Version: 15.2(6)E3
Version: 15.2(4)E9
Version: 15.2(7)E2
Version: 15.2(7a)E0b
Version: 15.2(4)E10
Version: 15.2(7)E3
Version: 15.2(7)E1a
Version: 15.2(7b)E0b
Version: 15.2(4)E10a
Version: 15.2(7)E4
Version: 15.2(8)E
Version: 15.2(8)E1
Version: 15.2(7)E5
Version: 15.2(7)E6
Version: 15.2(8)E2
Version: 15.2(4)E10d
Version: 15.2(7)E7
Version: 15.2(8)E3
Version: 15.2(7)E8
Version: 15.2(8)E4
Version: 15.2(7)E9
Version: 15.2(8)E5
Version: 15.2(8)E6
Version: 15.2(7)E10
Version: 15.2(7)E11
Version: 15.2(8)E7
Version: 15.2(7)E12
Version: 15.5(1)S
Version: 15.5(2)S
Version: 15.5(1)S1
Version: 15.5(3)S
Version: 15.5(1)S2
Version: 15.5(1)S3
Version: 15.5(2)S1
Version: 15.5(2)S2
Version: 15.5(3)S1
Version: 15.5(3)S1a
Version: 15.5(2)S3
Version: 15.5(3)S2
Version: 15.5(3)S0a
Version: 15.5(3)S3
Version: 15.5(1)S4
Version: 15.5(2)S4
Version: 15.5(3)S4
Version: 15.5(3)S5
Version: 15.5(3)S6
Version: 15.5(3)S6a
Version: 15.5(3)S7
Version: 15.5(3)S6b
Version: 15.5(3)S8
Version: 15.5(3)S9
Version: 15.5(3)S10
Version: 15.5(3)S9a
Version: 15.2(6)EB
Version: 15.5(1)T
Version: 15.5(1)T1
Version: 15.5(2)T
Version: 15.5(1)T2
Version: 15.5(1)T3
Version: 15.5(2)T1
Version: 15.5(2)T2
Version: 15.5(2)T3
Version: 15.5(2)T4
Version: 15.5(1)T4
Version: 15.2(4)EA
Version: 15.2(4)EA1
Version: 15.2(5)EA
Version: 15.2(4)EA4
Version: 15.2(4)EA5
Version: 15.2(4)EA6
Version: 15.2(4)EA7
Version: 15.2(4)EA8
Version: 15.2(4)EA9
Version: 15.2(4)EA9a
Version: 15.5(3)M
Version: 15.5(3)M1
Version: 15.5(3)M0a
Version: 15.5(3)M2
Version: 15.5(3)M3
Version: 15.5(3)M4
Version: 15.5(3)M4a
Version: 15.5(3)M5
Version: 15.5(3)M6
Version: 15.5(3)M7
Version: 15.5(3)M6a
Version: 15.5(3)M8
Version: 15.5(3)M9
Version: 15.5(3)M10
Version: 15.5(3)SN
Version: 15.6(1)S
Version: 15.6(2)S
Version: 15.6(2)S1
Version: 15.6(1)S1
Version: 15.6(1)S2
Version: 15.6(2)S2
Version: 15.6(1)S3
Version: 15.6(2)S3
Version: 15.6(1)S4
Version: 15.6(2)S4
Version: 15.6(1)T
Version: 15.6(2)T
Version: 15.6(1)T0a
Version: 15.6(1)T1
Version: 15.6(2)T1
Version: 15.6(1)T2
Version: 15.6(2)T2
Version: 15.6(1)T3
Version: 15.6(2)T3
Version: 15.3(1)SY
Version: 15.3(1)SY1
Version: 15.3(1)SY2
Version: 15.6(2)SP
Version: 15.6(2)SP1
Version: 15.6(2)SP2
Version: 15.6(2)SP3
Version: 15.6(2)SP4
Version: 15.6(2)SP5
Version: 15.6(2)SP6
Version: 15.6(2)SP7
Version: 15.6(2)SP8
Version: 15.6(2)SP9
Version: 15.6(2)SN
Version: 15.6(3)M
Version: 15.6(3)M1
Version: 15.6(3)M0a
Version: 15.6(3)M1b
Version: 15.6(3)M2
Version: 15.6(3)M2a
Version: 15.6(3)M3
Version: 15.6(3)M3a
Version: 15.6(3)M4
Version: 15.6(3)M5
Version: 15.6(3)M6
Version: 15.6(3)M7
Version: 15.6(3)M6a
Version: 15.6(3)M6b
Version: 15.6(3)M8
Version: 15.6(3)M9
Version: 15.2(4)EC1
Version: 15.2(4)EC2
Version: 15.3(3)JPC5
Version: 15.4(1)SY
Version: 15.4(1)SY1
Version: 15.4(1)SY2
Version: 15.4(1)SY3
Version: 15.4(1)SY4
Version: 15.5(1)SY
Version: 15.5(1)SY1
Version: 15.5(1)SY2
Version: 15.5(1)SY3
Version: 15.5(1)SY4
Version: 15.5(1)SY5
Version: 15.5(1)SY6
Version: 15.5(1)SY7
Version: 15.5(1)SY8
Version: 15.5(1)SY9
Version: 15.5(1)SY10
Version: 15.5(1)SY11
Version: 15.5(1)SY12
Version: 15.5(1)SY13
Version: 15.5(1)SY14
Version: 15.5(1)SY15
Version: 15.7(3)M
Version: 15.7(3)M1
Version: 15.7(3)M0a
Version: 15.7(3)M3
Version: 15.7(3)M2
Version: 15.7(3)M4
Version: 15.7(3)M5
Version: 15.7(3)M4a
Version: 15.7(3)M4b
Version: 15.7(3)M6
Version: 15.7(3)M7
Version: 15.7(3)M8
Version: 15.7(3)M9
Version: 15.8(3)M
Version: 15.8(3)M1
Version: 15.8(3)M0a
Version: 15.8(3)M0b
Version: 15.8(3)M2
Version: 15.8(3)M1a
Version: 15.8(3)M3
Version: 15.8(3)M2a
Version: 15.8(3)M4
Version: 15.8(3)M3a
Version: 15.8(3)M3b
Version: 15.8(3)M5
Version: 15.8(3)M6
Version: 15.8(3)M7
Version: 15.8(3)M8
Version: 15.8(3)M9
Version: 15.9(3)M
Version: 15.9(3)M1
Version: 15.9(3)M0a
Version: 15.9(3)M2
Version: 15.9(3)M3
Version: 15.9(3)M2a
Version: 15.9(3)M3a
Version: 15.9(3)M4
Version: 15.9(3)M3b
Version: 15.9(3)M5
Version: 15.9(3)M4a
Version: 15.9(3)M6
Version: 15.9(3)M7
Version: 15.9(3)M6a
Version: 15.9(3)M6b
Version: 15.9(3)M8
Version: 15.9(3)M7a
Version: 15.9(3)M9
Version: 15.9(3)M8b
Version: 15.9(3)M10
Version: 15.9(3)M11
Create a notification for this product.
   Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco IOS XE Software Version: 3.14.0S
Version: 3.14.1S
Version: 3.14.2S
Version: 3.14.3S
Version: 3.14.4S
Version: 3.15.0S
Version: 3.15.1S
Version: 3.15.2S
Version: 3.15.1cS
Version: 3.15.3S
Version: 3.15.4S
Version: 3.16.0S
Version: 3.16.1S
Version: 3.16.1aS
Version: 3.16.2S
Version: 3.16.2aS
Version: 3.16.0cS
Version: 3.16.3S
Version: 3.16.2bS
Version: 3.16.3aS
Version: 3.16.4S
Version: 3.16.4aS
Version: 3.16.4bS
Version: 3.16.5S
Version: 3.16.4dS
Version: 3.16.6S
Version: 3.16.7S
Version: 3.16.6bS
Version: 3.16.7aS
Version: 3.16.7bS
Version: 3.16.8S
Version: 3.16.9S
Version: 3.16.10S
Version: 3.17.0S
Version: 3.17.1S
Version: 3.17.2S
Version: 3.17.1aS
Version: 3.17.3S
Version: 3.17.4S
Version: 16.1.1
Version: 16.1.2
Version: 16.1.3
Version: 16.2.1
Version: 16.2.2
Version: 3.8.0E
Version: 3.8.1E
Version: 3.8.2E
Version: 3.8.3E
Version: 3.8.4E
Version: 3.8.5E
Version: 3.8.5aE
Version: 3.8.6E
Version: 3.8.7E
Version: 3.8.8E
Version: 3.8.9E
Version: 3.8.10E
Version: 16.3.1
Version: 16.3.2
Version: 16.3.3
Version: 16.3.1a
Version: 16.3.4
Version: 16.3.5
Version: 16.3.5b
Version: 16.3.6
Version: 16.3.7
Version: 16.3.8
Version: 16.3.9
Version: 16.3.10
Version: 16.3.11
Version: 16.4.1
Version: 16.4.2
Version: 16.4.3
Version: 16.5.1
Version: 16.5.1a
Version: 16.5.1b
Version: 16.5.2
Version: 16.5.3
Version: 3.18.0aS
Version: 3.18.0S
Version: 3.18.1S
Version: 3.18.2S
Version: 3.18.3S
Version: 3.18.4S
Version: 3.18.0SP
Version: 3.18.1SP
Version: 3.18.1aSP
Version: 3.18.1bSP
Version: 3.18.1cSP
Version: 3.18.2SP
Version: 3.18.2aSP
Version: 3.18.3SP
Version: 3.18.4SP
Version: 3.18.3aSP
Version: 3.18.3bSP
Version: 3.18.5SP
Version: 3.18.6SP
Version: 3.18.7SP
Version: 3.18.8aSP
Version: 3.18.9SP
Version: 3.9.0E
Version: 3.9.1E
Version: 3.9.2E
Version: 16.6.1
Version: 16.6.2
Version: 16.6.3
Version: 16.6.4
Version: 16.6.5
Version: 16.6.4a
Version: 16.6.5a
Version: 16.6.6
Version: 16.6.7
Version: 16.6.8
Version: 16.6.9
Version: 16.6.10
Version: 16.7.1
Version: 16.7.1a
Version: 16.7.1b
Version: 16.7.2
Version: 16.7.3
Version: 16.7.4
Version: 16.8.1
Version: 16.8.1a
Version: 16.8.1b
Version: 16.8.1s
Version: 16.8.1c
Version: 16.8.1d
Version: 16.8.2
Version: 16.8.1e
Version: 16.8.3
Version: 16.9.1
Version: 16.9.2
Version: 16.9.1a
Version: 16.9.1b
Version: 16.9.1s
Version: 16.9.3
Version: 16.9.4
Version: 16.9.3a
Version: 16.9.5
Version: 16.9.5f
Version: 16.9.6
Version: 16.9.7
Version: 16.9.8
Version: 16.10.1
Version: 16.10.1a
Version: 16.10.1b
Version: 16.10.1s
Version: 16.10.1c
Version: 16.10.1e
Version: 16.10.1d
Version: 16.10.2
Version: 16.10.1f
Version: 16.10.1g
Version: 16.10.3
Version: 3.10.0E
Version: 3.10.1E
Version: 3.10.0cE
Version: 3.10.2E
Version: 3.10.3E
Version: 16.11.1
Version: 16.11.1a
Version: 16.11.1b
Version: 16.11.2
Version: 16.11.1s
Version: 16.12.1
Version: 16.12.1s
Version: 16.12.1a
Version: 16.12.1c
Version: 16.12.1w
Version: 16.12.2
Version: 16.12.1y
Version: 16.12.2a
Version: 16.12.3
Version: 16.12.8
Version: 16.12.2s
Version: 16.12.1x
Version: 16.12.1t
Version: 16.12.4
Version: 16.12.3s
Version: 16.12.3a
Version: 16.12.4a
Version: 16.12.5
Version: 16.12.6
Version: 16.12.1z1
Version: 16.12.5a
Version: 16.12.5b
Version: 16.12.1z2
Version: 16.12.6a
Version: 16.12.7
Version: 16.12.9
Version: 16.12.10
Version: 16.12.10a
Version: 16.12.11
Version: 16.12.12
Version: 16.12.13
Version: 3.11.0E
Version: 3.11.1E
Version: 3.11.2E
Version: 3.11.3E
Version: 3.11.1aE
Version: 3.11.4E
Version: 3.11.3aE
Version: 3.11.5E
Version: 3.11.6E
Version: 3.11.7E
Version: 3.11.8E
Version: 3.11.9E
Version: 3.11.10E
Version: 3.11.11E
Version: 3.11.12E
Version: 17.1.1
Version: 17.1.1a
Version: 17.1.1s
Version: 17.1.1t
Version: 17.1.3
Version: 17.2.1
Version: 17.2.1r
Version: 17.2.1a
Version: 17.2.1v
Version: 17.2.2
Version: 17.2.3
Version: 17.3.1
Version: 17.3.2
Version: 17.3.3
Version: 17.3.1a
Version: 17.3.1w
Version: 17.3.2a
Version: 17.3.1x
Version: 17.3.1z
Version: 17.3.4
Version: 17.3.5
Version: 17.3.4a
Version: 17.3.6
Version: 17.3.4b
Version: 17.3.4c
Version: 17.3.5a
Version: 17.3.5b
Version: 17.3.7
Version: 17.3.8
Version: 17.3.8a
Version: 17.4.1
Version: 17.4.2
Version: 17.4.1a
Version: 17.4.1b
Version: 17.4.2a
Version: 17.5.1
Version: 17.5.1a
Version: 17.6.1
Version: 17.6.2
Version: 17.6.1w
Version: 17.6.1a
Version: 17.6.1x
Version: 17.6.3
Version: 17.6.1y
Version: 17.6.1z
Version: 17.6.3a
Version: 17.6.4
Version: 17.6.1z1
Version: 17.6.5
Version: 17.6.6
Version: 17.6.6a
Version: 17.6.5a
Version: 17.6.7
Version: 17.6.8
Version: 17.6.8a
Version: 17.7.1
Version: 17.7.1a
Version: 17.7.1b
Version: 17.7.2
Version: 17.10.1
Version: 17.10.1a
Version: 17.10.1b
Version: 17.8.1
Version: 17.8.1a
Version: 17.9.1
Version: 17.9.1w
Version: 17.9.2
Version: 17.9.1a
Version: 17.9.1x
Version: 17.9.1y
Version: 17.9.3
Version: 17.9.2a
Version: 17.9.1x1
Version: 17.9.3a
Version: 17.9.4
Version: 17.9.1y1
Version: 17.9.5
Version: 17.9.4a
Version: 17.9.5a
Version: 17.9.5b
Version: 17.9.6
Version: 17.9.6a
Version: 17.9.7
Version: 17.9.5e
Version: 17.9.5f
Version: 17.11.1
Version: 17.11.1a
Version: 17.12.1
Version: 17.12.1w
Version: 17.12.1a
Version: 17.12.1x
Version: 17.12.2
Version: 17.12.3
Version: 17.12.2a
Version: 17.12.1y
Version: 17.12.1z
Version: 17.12.4
Version: 17.12.3a
Version: 17.12.1z1
Version: 17.12.1z2
Version: 17.12.4a
Version: 17.12.5
Version: 17.12.4b
Version: 17.12.1z3
Version: 17.12.5a
Version: 17.12.1z4
Version: 17.13.1
Version: 17.13.1a
Version: 17.14.1
Version: 17.14.1a
Version: 17.11.99SW
Version: 17.15.1
Version: 17.15.1w
Version: 17.15.1a
Version: 17.15.2
Version: 17.15.1b
Version: 17.15.1x
Version: 17.15.3
Version: 17.15.2c
Version: 17.15.2a
Version: 17.15.1y
Version: 17.15.2b
Version: 17.16.1
Version: 17.16.1a
Version: 17.17.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20239",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:39:25.980608Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:20:06.666Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.2(6)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E5"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2c"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(6)E1"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(4)E6"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E8"
            },
            {
              "status": "affected",
              "version": "15.2(6)E2a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7)E0s"
            },
            {
              "status": "affected",
              "version": "15.2(6)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E9"
            },
            {
              "status": "affected",
              "version": "15.2(7)E2"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E1a"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10a"
            },
            {
              "status": "affected",
              "version": "15.2(7)E4"
            },
            {
              "status": "affected",
              "version": "15.2(8)E"
            },
            {
              "status": "affected",
              "version": "15.2(8)E1"
            },
            {
              "status": "affected",
              "version": "15.2(7)E5"
            },
            {
              "status": "affected",
              "version": "15.2(7)E6"
            },
            {
              "status": "affected",
              "version": "15.2(8)E2"
            },
            {
              "status": "affected",
              "version": "15.2(4)E10d"
            },
            {
              "status": "affected",
              "version": "15.2(7)E7"
            },
            {
              "status": "affected",
              "version": "15.2(8)E3"
            },
            {
              "status": "affected",
              "version": "15.2(7)E8"
            },
            {
              "status": "affected",
              "version": "15.2(8)E4"
            },
            {
              "status": "affected",
              "version": "15.2(7)E9"
            },
            {
              "status": "affected",
              "version": "15.2(8)E5"
            },
            {
              "status": "affected",
              "version": "15.2(8)E6"
            },
            {
              "status": "affected",
              "version": "15.2(7)E10"
            },
            {
              "status": "affected",
              "version": "15.2(7)E11"
            },
            {
              "status": "affected",
              "version": "15.2(8)E7"
            },
            {
              "status": "affected",
              "version": "15.2(7)E12"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1a"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S7"
            },
            {
              "status": "affected",
              "version": "15.5(3)S6b"
            },
            {
              "status": "affected",
              "version": "15.5(3)S8"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9"
            },
            {
              "status": "affected",
              "version": "15.5(3)S10"
            },
            {
              "status": "affected",
              "version": "15.5(3)S9a"
            },
            {
              "status": "affected",
              "version": "15.2(6)EB"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA6"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA7"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA8"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA9a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6"
            },
            {
              "status": "affected",
              "version": "15.5(3)M7"
            },
            {
              "status": "affected",
              "version": "15.5(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M8"
            },
            {
              "status": "affected",
              "version": "15.5(3)M9"
            },
            {
              "status": "affected",
              "version": "15.5(3)M10"
            },
            {
              "status": "affected",
              "version": "15.5(3)SN"
            },
            {
              "status": "affected",
              "version": "15.6(1)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S"
            },
            {
              "status": "affected",
              "version": "15.6(2)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S1"
            },
            {
              "status": "affected",
              "version": "15.6(1)S2"
            },
            {
              "status": "affected",
              "version": "15.6(2)S2"
            },
            {
              "status": "affected",
              "version": "15.6(1)S3"
            },
            {
              "status": "affected",
              "version": "15.6(2)S3"
            },
            {
              "status": "affected",
              "version": "15.6(1)S4"
            },
            {
              "status": "affected",
              "version": "15.6(2)S4"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP1"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP2"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP3"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP4"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP5"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP6"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP7"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP8"
            },
            {
              "status": "affected",
              "version": "15.6(2)SP9"
            },
            {
              "status": "affected",
              "version": "15.6(2)SN"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M4"
            },
            {
              "status": "affected",
              "version": "15.6(3)M5"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6"
            },
            {
              "status": "affected",
              "version": "15.6(3)M7"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M8"
            },
            {
              "status": "affected",
              "version": "15.6(3)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY10"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY11"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY12"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY13"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY14"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY15"
            },
            {
              "status": "affected",
              "version": "15.7(3)M"
            },
            {
              "status": "affected",
              "version": "15.7(3)M1"
            },
            {
              "status": "affected",
              "version": "15.7(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M3"
            },
            {
              "status": "affected",
              "version": "15.7(3)M2"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4"
            },
            {
              "status": "affected",
              "version": "15.7(3)M5"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.7(3)M4b"
            },
            {
              "status": "affected",
              "version": "15.7(3)M6"
            },
            {
              "status": "affected",
              "version": "15.7(3)M7"
            },
            {
              "status": "affected",
              "version": "15.7(3)M8"
            },
            {
              "status": "affected",
              "version": "15.7(3)M9"
            },
            {
              "status": "affected",
              "version": "15.8(3)M"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M0b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2"
            },
            {
              "status": "affected",
              "version": "15.8(3)M1a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3"
            },
            {
              "status": "affected",
              "version": "15.8(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M4"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.8(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.8(3)M5"
            },
            {
              "status": "affected",
              "version": "15.8(3)M6"
            },
            {
              "status": "affected",
              "version": "15.8(3)M7"
            },
            {
              "status": "affected",
              "version": "15.8(3)M8"
            },
            {
              "status": "affected",
              "version": "15.8(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M"
            },
            {
              "status": "affected",
              "version": "15.9(3)M1"
            },
            {
              "status": "affected",
              "version": "15.9(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3"
            },
            {
              "status": "affected",
              "version": "15.9(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4"
            },
            {
              "status": "affected",
              "version": "15.9(3)M3b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M5"
            },
            {
              "status": "affected",
              "version": "15.9(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M6b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8"
            },
            {
              "status": "affected",
              "version": "15.9(3)M7a"
            },
            {
              "status": "affected",
              "version": "15.9(3)M9"
            },
            {
              "status": "affected",
              "version": "15.9(3)M8b"
            },
            {
              "status": "affected",
              "version": "15.9(3)M10"
            },
            {
              "status": "affected",
              "version": "15.9(3)M11"
            }
          ]
        },
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.2aS"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.3aS"
            },
            {
              "status": "affected",
              "version": "3.16.4S"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.16.6S"
            },
            {
              "status": "affected",
              "version": "3.16.7S"
            },
            {
              "status": "affected",
              "version": "3.16.6bS"
            },
            {
              "status": "affected",
              "version": "3.16.7aS"
            },
            {
              "status": "affected",
              "version": "3.16.7bS"
            },
            {
              "status": "affected",
              "version": "3.16.8S"
            },
            {
              "status": "affected",
              "version": "3.16.9S"
            },
            {
              "status": "affected",
              "version": "3.16.10S"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "3.17.4S"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "3.8.5E"
            },
            {
              "status": "affected",
              "version": "3.8.5aE"
            },
            {
              "status": "affected",
              "version": "3.8.6E"
            },
            {
              "status": "affected",
              "version": "3.8.7E"
            },
            {
              "status": "affected",
              "version": "3.8.8E"
            },
            {
              "status": "affected",
              "version": "3.8.9E"
            },
            {
              "status": "affected",
              "version": "3.8.10E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.3.5"
            },
            {
              "status": "affected",
              "version": "16.3.5b"
            },
            {
              "status": "affected",
              "version": "16.3.6"
            },
            {
              "status": "affected",
              "version": "16.3.7"
            },
            {
              "status": "affected",
              "version": "16.3.8"
            },
            {
              "status": "affected",
              "version": "16.3.9"
            },
            {
              "status": "affected",
              "version": "16.3.10"
            },
            {
              "status": "affected",
              "version": "16.3.11"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.4.3"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "16.5.2"
            },
            {
              "status": "affected",
              "version": "16.5.3"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.2S"
            },
            {
              "status": "affected",
              "version": "3.18.3S"
            },
            {
              "status": "affected",
              "version": "3.18.4S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.1bSP"
            },
            {
              "status": "affected",
              "version": "3.18.1cSP"
            },
            {
              "status": "affected",
              "version": "3.18.2SP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3SP"
            },
            {
              "status": "affected",
              "version": "3.18.4SP"
            },
            {
              "status": "affected",
              "version": "3.18.3aSP"
            },
            {
              "status": "affected",
              "version": "3.18.3bSP"
            },
            {
              "status": "affected",
              "version": "3.18.5SP"
            },
            {
              "status": "affected",
              "version": "3.18.6SP"
            },
            {
              "status": "affected",
              "version": "3.18.7SP"
            },
            {
              "status": "affected",
              "version": "3.18.8aSP"
            },
            {
              "status": "affected",
              "version": "3.18.9SP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.2"
            },
            {
              "status": "affected",
              "version": "16.6.3"
            },
            {
              "status": "affected",
              "version": "16.6.4"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.4a"
            },
            {
              "status": "affected",
              "version": "16.6.5a"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7"
            },
            {
              "status": "affected",
              "version": "16.6.8"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "16.7.1"
            },
            {
              "status": "affected",
              "version": "16.7.1a"
            },
            {
              "status": "affected",
              "version": "16.7.1b"
            },
            {
              "status": "affected",
              "version": "16.7.2"
            },
            {
              "status": "affected",
              "version": "16.7.3"
            },
            {
              "status": "affected",
              "version": "16.7.4"
            },
            {
              "status": "affected",
              "version": "16.8.1"
            },
            {
              "status": "affected",
              "version": "16.8.1a"
            },
            {
              "status": "affected",
              "version": "16.8.1b"
            },
            {
              "status": "affected",
              "version": "16.8.1s"
            },
            {
              "status": "affected",
              "version": "16.8.1c"
            },
            {
              "status": "affected",
              "version": "16.8.1d"
            },
            {
              "status": "affected",
              "version": "16.8.2"
            },
            {
              "status": "affected",
              "version": "16.8.1e"
            },
            {
              "status": "affected",
              "version": "16.8.3"
            },
            {
              "status": "affected",
              "version": "16.9.1"
            },
            {
              "status": "affected",
              "version": "16.9.2"
            },
            {
              "status": "affected",
              "version": "16.9.1a"
            },
            {
              "status": "affected",
              "version": "16.9.1b"
            },
            {
              "status": "affected",
              "version": "16.9.1s"
            },
            {
              "status": "affected",
              "version": "16.9.3"
            },
            {
              "status": "affected",
              "version": "16.9.4"
            },
            {
              "status": "affected",
              "version": "16.9.3a"
            },
            {
              "status": "affected",
              "version": "16.9.5"
            },
            {
              "status": "affected",
              "version": "16.9.5f"
            },
            {
              "status": "affected",
              "version": "16.9.6"
            },
            {
              "status": "affected",
              "version": "16.9.7"
            },
            {
              "status": "affected",
              "version": "16.9.8"
            },
            {
              "status": "affected",
              "version": "16.10.1"
            },
            {
              "status": "affected",
              "version": "16.10.1a"
            },
            {
              "status": "affected",
              "version": "16.10.1b"
            },
            {
              "status": "affected",
              "version": "16.10.1s"
            },
            {
              "status": "affected",
              "version": "16.10.1c"
            },
            {
              "status": "affected",
              "version": "16.10.1e"
            },
            {
              "status": "affected",
              "version": "16.10.1d"
            },
            {
              "status": "affected",
              "version": "16.10.2"
            },
            {
              "status": "affected",
              "version": "16.10.1f"
            },
            {
              "status": "affected",
              "version": "16.10.1g"
            },
            {
              "status": "affected",
              "version": "16.10.3"
            },
            {
              "status": "affected",
              "version": "3.10.0E"
            },
            {
              "status": "affected",
              "version": "3.10.1E"
            },
            {
              "status": "affected",
              "version": "3.10.0cE"
            },
            {
              "status": "affected",
              "version": "3.10.2E"
            },
            {
              "status": "affected",
              "version": "3.10.3E"
            },
            {
              "status": "affected",
              "version": "16.11.1"
            },
            {
              "status": "affected",
              "version": "16.11.1a"
            },
            {
              "status": "affected",
              "version": "16.11.1b"
            },
            {
              "status": "affected",
              "version": "16.11.2"
            },
            {
              "status": "affected",
              "version": "16.11.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1"
            },
            {
              "status": "affected",
              "version": "16.12.1s"
            },
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.1c"
            },
            {
              "status": "affected",
              "version": "16.12.1w"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.1y"
            },
            {
              "status": "affected",
              "version": "16.12.2a"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.12.2s"
            },
            {
              "status": "affected",
              "version": "16.12.1x"
            },
            {
              "status": "affected",
              "version": "16.12.1t"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.3s"
            },
            {
              "status": "affected",
              "version": "16.12.3a"
            },
            {
              "status": "affected",
              "version": "16.12.4a"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.1z1"
            },
            {
              "status": "affected",
              "version": "16.12.5a"
            },
            {
              "status": "affected",
              "version": "16.12.5b"
            },
            {
              "status": "affected",
              "version": "16.12.1z2"
            },
            {
              "status": "affected",
              "version": "16.12.6a"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.9"
            },
            {
              "status": "affected",
              "version": "16.12.10"
            },
            {
              "status": "affected",
              "version": "16.12.10a"
            },
            {
              "status": "affected",
              "version": "16.12.11"
            },
            {
              "status": "affected",
              "version": "16.12.12"
            },
            {
              "status": "affected",
              "version": "16.12.13"
            },
            {
              "status": "affected",
              "version": "3.11.0E"
            },
            {
              "status": "affected",
              "version": "3.11.1E"
            },
            {
              "status": "affected",
              "version": "3.11.2E"
            },
            {
              "status": "affected",
              "version": "3.11.3E"
            },
            {
              "status": "affected",
              "version": "3.11.1aE"
            },
            {
              "status": "affected",
              "version": "3.11.4E"
            },
            {
              "status": "affected",
              "version": "3.11.3aE"
            },
            {
              "status": "affected",
              "version": "3.11.5E"
            },
            {
              "status": "affected",
              "version": "3.11.6E"
            },
            {
              "status": "affected",
              "version": "3.11.7E"
            },
            {
              "status": "affected",
              "version": "3.11.8E"
            },
            {
              "status": "affected",
              "version": "3.11.9E"
            },
            {
              "status": "affected",
              "version": "3.11.10E"
            },
            {
              "status": "affected",
              "version": "3.11.11E"
            },
            {
              "status": "affected",
              "version": "3.11.12E"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.1.1a"
            },
            {
              "status": "affected",
              "version": "17.1.1s"
            },
            {
              "status": "affected",
              "version": "17.1.1t"
            },
            {
              "status": "affected",
              "version": "17.1.3"
            },
            {
              "status": "affected",
              "version": "17.2.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.2.1a"
            },
            {
              "status": "affected",
              "version": "17.2.1v"
            },
            {
              "status": "affected",
              "version": "17.2.2"
            },
            {
              "status": "affected",
              "version": "17.2.3"
            },
            {
              "status": "affected",
              "version": "17.3.1"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.1w"
            },
            {
              "status": "affected",
              "version": "17.3.2a"
            },
            {
              "status": "affected",
              "version": "17.3.1x"
            },
            {
              "status": "affected",
              "version": "17.3.1z"
            },
            {
              "status": "affected",
              "version": "17.3.4"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.4b"
            },
            {
              "status": "affected",
              "version": "17.3.4c"
            },
            {
              "status": "affected",
              "version": "17.3.5a"
            },
            {
              "status": "affected",
              "version": "17.3.5b"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "17.3.8"
            },
            {
              "status": "affected",
              "version": "17.3.8a"
            },
            {
              "status": "affected",
              "version": "17.4.1"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.4.2a"
            },
            {
              "status": "affected",
              "version": "17.5.1"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.1w"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1x"
            },
            {
              "status": "affected",
              "version": "17.6.3"
            },
            {
              "status": "affected",
              "version": "17.6.1y"
            },
            {
              "status": "affected",
              "version": "17.6.1z"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.1z1"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            },
            {
              "status": "affected",
              "version": "17.6.6a"
            },
            {
              "status": "affected",
              "version": "17.6.5a"
            },
            {
              "status": "affected",
              "version": "17.6.7"
            },
            {
              "status": "affected",
              "version": "17.6.8"
            },
            {
              "status": "affected",
              "version": "17.6.8a"
            },
            {
              "status": "affected",
              "version": "17.7.1"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1b"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.10.1b"
            },
            {
              "status": "affected",
              "version": "17.8.1"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1"
            },
            {
              "status": "affected",
              "version": "17.9.1w"
            },
            {
              "status": "affected",
              "version": "17.9.2"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1x"
            },
            {
              "status": "affected",
              "version": "17.9.1y"
            },
            {
              "status": "affected",
              "version": "17.9.3"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.1x1"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.9.4"
            },
            {
              "status": "affected",
              "version": "17.9.1y1"
            },
            {
              "status": "affected",
              "version": "17.9.5"
            },
            {
              "status": "affected",
              "version": "17.9.4a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.9.5b"
            },
            {
              "status": "affected",
              "version": "17.9.6"
            },
            {
              "status": "affected",
              "version": "17.9.6a"
            },
            {
              "status": "affected",
              "version": "17.9.7"
            },
            {
              "status": "affected",
              "version": "17.9.5e"
            },
            {
              "status": "affected",
              "version": "17.9.5f"
            },
            {
              "status": "affected",
              "version": "17.11.1"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1"
            },
            {
              "status": "affected",
              "version": "17.12.1w"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.1x"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.2a"
            },
            {
              "status": "affected",
              "version": "17.12.1y"
            },
            {
              "status": "affected",
              "version": "17.12.1z"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.12.1z1"
            },
            {
              "status": "affected",
              "version": "17.12.1z2"
            },
            {
              "status": "affected",
              "version": "17.12.4a"
            },
            {
              "status": "affected",
              "version": "17.12.5"
            },
            {
              "status": "affected",
              "version": "17.12.4b"
            },
            {
              "status": "affected",
              "version": "17.12.1z3"
            },
            {
              "status": "affected",
              "version": "17.12.5a"
            },
            {
              "status": "affected",
              "version": "17.12.1z4"
            },
            {
              "status": "affected",
              "version": "17.13.1"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.14.1"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            },
            {
              "status": "affected",
              "version": "17.15.1"
            },
            {
              "status": "affected",
              "version": "17.15.1w"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.15.2"
            },
            {
              "status": "affected",
              "version": "17.15.1b"
            },
            {
              "status": "affected",
              "version": "17.15.1x"
            },
            {
              "status": "affected",
              "version": "17.15.3"
            },
            {
              "status": "affected",
              "version": "17.15.2c"
            },
            {
              "status": "affected",
              "version": "17.15.2a"
            },
            {
              "status": "affected",
              "version": "17.15.1y"
            },
            {
              "status": "affected",
              "version": "17.15.2b"
            },
            {
              "status": "affected",
              "version": "17.16.1"
            },
            {
              "status": "affected",
              "version": "17.16.1a"
            },
            {
              "status": "affected",
              "version": "17.17.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) feature of Cisco IOS Software, IOS XE Software, Secure Firewall Adaptive Security Appliance (ASA) Software, and Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a memory leak, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to a lack of proper processing of IKEv2 packets. An attacker could exploit this vulnerability by sending crafted IKEv2 packets to an affected device. In the case of Cisco IOS and IOS XE Software, a successful exploit could allow the attacker to cause the device to reload unexpectedly. In the case of Cisco ASA and FTD Software, a successful exploit could allow the attacker to partially exhaust system memory, causing system instability such as being unable to establish new IKEv2 VPN sessions. A manual reboot of the device is required to recover from this condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:47:59.134Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-ios-dos-DOESHWHy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-ios-dos-DOESHWHy",
        "defects": [
          "CSCwo15023",
          "CSCwo49948"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20239",
    "datePublished": "2025-08-14T16:29:17.976Z",
    "dateReserved": "2024-10-10T19:15:13.237Z",
    "dateUpdated": "2025-08-14T19:20:06.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40116 (GCVE-0-2021-40116)
Vulnerability from cvelistv5
Published
2021-10-27 18:56
Modified
2024-11-07 21:45
CWE
Summary
Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset actions if a rule is configured without proper constraints. An attacker could exploit this vulnerability by sending a crafted IP packet to the affected device. A successful exploit could allow the attacker to cause through traffic to be dropped. Note: Only products with Snort3 configured and either a rule with Block with Reset or Interactive Block with Reset actions configured are vulnerable. Products configured with Snort2 are not vulnerable.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Multiple Cisco Products Snort Rule Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-40116",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:44:24.760230Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:45:31.681Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset actions if a rule is configured without proper constraints. An attacker could exploit this vulnerability by sending a crafted IP packet to the affected device. A successful exploit could allow the attacker to cause through traffic to be dropped. Note: Only products with Snort3 configured and either a rule with Block with Reset or Interactive Block with Reset actions configured are vulnerable. Products configured with Snort2 are not vulnerable."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-241",
              "description": "CWE-241",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T18:56:42",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Multiple Cisco Products Snort Rule Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-dos-RywH7ezM",
        "defect": [
          [
            "CSCvy66065"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort Rule Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-40116",
          "STATE": "PUBLIC",
          "TITLE": "Multiple Cisco Products Snort Rule Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset actions if a rule is configured without proper constraints. An attacker could exploit this vulnerability by sending a crafted IP packet to the affected device. A successful exploit could allow the attacker to cause through traffic to be dropped. Note: Only products with Snort3 configured and either a rule with Block with Reset or Interactive Block with Reset actions configured are vulnerable. Products configured with Snort2 are not vulnerable."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-241"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Multiple Cisco Products Snort Rule Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-RywH7ezM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-snort-dos-RywH7ezM",
          "defect": [
            [
              "CSCvy66065"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-40116",
    "datePublished": "2021-10-27T18:56:42.934548Z",
    "dateReserved": "2021-08-25T00:00:00",
    "dateUpdated": "2024-11-07T21:45:31.681Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20042 (GCVE-0-2023-20042)
Vulnerability from cvelistv5
Published
2023-11-01 17:11
Modified
2024-08-02 08:57
CWE
  • CWE-404 - Improper Resource Shutdown or Release
Summary
A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.19.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.839Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ssl-dos-kxG8mpUA",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-kxG8mpUA"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the AnyConnect SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an implementation error within the SSL/TLS session handling process that can prevent the release of a session handler under specific conditions. An attacker could exploit this vulnerability by sending crafted SSL/TLS traffic to an affected device, increasing the probability of session handler leaks. A successful exploit could allow the attacker to eventually deplete the available session handler pool, preventing new sessions from being established and causing a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "Improper Resource Shutdown or Release",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:36.733Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ssl-dos-kxG8mpUA",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-kxG8mpUA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ssl-dos-kxG8mpUA",
        "defects": [
          "CSCwd62859"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20042",
    "datePublished": "2023-11-01T17:11:08.109Z",
    "dateReserved": "2022-10-27T18:47:50.316Z",
    "dateUpdated": "2024-08-02T08:57:35.839Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3514 (GCVE-0-2020-3514)
Vulnerability from cvelistv5
Published
2020-10-21 18:35
Modified
2024-11-13 17:49
CWE
Summary
A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials on the device.The vulnerability exists because a configuration file that is used at container startup has insufficient protections. An attacker could exploit this vulnerability by modifying a specific container configuration file on the underlying file system. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running Cisco FTD instances or the host Cisco FXOS device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.656Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-container-esc-FmYqFBQV"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3514",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:26.956982Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:49:45.378Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials on the device.The vulnerability exists because a configuration file that is used at container startup has insufficient protections. An attacker could exploit this vulnerability by modifying a specific container configuration file on the underlying file system. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running Cisco FTD instances or the host Cisco FXOS device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-216",
              "description": "CWE-216",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:35:50",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-container-esc-FmYqFBQV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-container-esc-FmYqFBQV",
        "defect": [
          [
            "CSCvu08422"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3514",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their Cisco FTD instance and execute commands with root privileges in the host namespace. The attacker must have valid credentials on the device.The vulnerability exists because a configuration file that is used at container startup has insufficient protections. An attacker could exploit this vulnerability by modifying a specific container configuration file on the underlying file system. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running Cisco FTD instances or the host Cisco FXOS device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.2",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-216"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software Multi-Instance Container Escape Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-container-esc-FmYqFBQV"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-container-esc-FmYqFBQV",
          "defect": [
            [
              "CSCvu08422"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3514",
    "datePublished": "2020-10-21T18:35:50.415093Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:49:45.378Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20854 (GCVE-0-2022-20854)
Vulnerability from cvelistv5
Published
2022-11-10 17:31
Modified
2024-08-03 02:24
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:50.053Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-fmc-dos-OwEunWJN",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dos-OwEunWJN"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the processing of SSH connections of Cisco Firepower Management Center (FMC) and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper error handling when an SSH session fails to be established. An attacker could exploit this vulnerability by sending a high rate of crafted SSH connections to the instance. A successful exploit could allow the attacker to cause resource exhaustion, resulting in a reboot on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:11.243Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fmc-dos-OwEunWJN",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-dos-OwEunWJN"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fmc-dos-OwEunWJN",
        "defects": [
          "CSCvy95520"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20854",
    "datePublished": "2022-11-10T17:31:14.744Z",
    "dateReserved": "2021-11-02T13:28:29.180Z",
    "dateUpdated": "2024-08-03T02:24:50.053Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-12674 (GCVE-0-2019-12674)
Vulnerability from cvelistv5
Published
2019-10-02 19:06
Modified
2024-11-20 17:08
CWE
Summary
Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.185Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12674",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:38.594400Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:08:58.524Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-216",
              "description": "CWE-216",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-02T19:06:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20191002-ftd-container-esc",
        "defect": [
          [
            "CSCvm14296",
            "CSCvo83194"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-10-02T16:00:00-0700",
          "ID": "CVE-2019-12674",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.2",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-216"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20191002-ftd-container-esc",
          "defect": [
            [
              "CSCvm14296",
              "CSCvo83194"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12674",
    "datePublished": "2019-10-02T19:06:38.169044Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:08:58.524Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20247 (GCVE-0-2023-20247)
Vulnerability from cvelistv5
Published
2023-11-01 17:14
Modified
2025-06-12 14:34
CWE
  • CWE-288 - Authentication Bypass Using an Alternate Path or Channel
Summary
A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.954Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-multi-cert-dzA3h5PT",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-multi-cert-dzA3h5PT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20247",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-12T14:34:10.276276Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-12T14:34:20.796Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the remote access SSL VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to bypass a configured multiple certificate authentication policy and connect using only a valid username and password. This vulnerability is due to improper error handling during remote access VPN authentication. An attacker could exploit this vulnerability by sending crafted requests during remote access VPN session establishment. A successful exploit could allow the attacker to bypass the configured multiple certificate authentication policy while retaining the privileges and permissions associated with the original connection profile."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-288",
              "description": "Authentication Bypass Using an Alternate Path or Channel",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:31.488Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-multi-cert-dzA3h5PT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-multi-cert-dzA3h5PT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-multi-cert-dzA3h5PT",
        "defects": [
          "CSCwe20918"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20247",
    "datePublished": "2023-11-01T17:14:57.660Z",
    "dateReserved": "2022-10-27T18:47:50.371Z",
    "dateUpdated": "2025-06-12T14:34:20.796Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20238 (GCVE-0-2025-20238)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-15 03:55
CWE
  • CWE-1244 - Improper Authorization on Physical Debug and Test Interfaces
Summary
A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.16.4.71
Version: 9.16.4.76
Version: 9.16.4.82
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.17.1.45
Version: 9.17.1.46
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.18.4.34
Version: 9.18.4.40
Version: 9.18.4.47
Version: 9.18.4.50
Version: 9.18.4.52
Version: 9.18.4.53
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.19.1.37
Version: 9.19.1.38
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.20.3.4
Version: 9.20.3.7
Version: 9.20.3.9
Version: 9.20.3.10
Version: 9.20.3.13
Version: 9.22.1.1
Version: 9.22.1.3
Version: 9.22.1.2
Version: 9.22.1.6
Version: 9.23.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.0.6.3
Version: 7.0.7
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.4.2.2
Version: 7.6.0
Version: 7.7.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20238",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-15T03:55:51.201Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system with root-level privileges. To exploit this vulnerability, the attacker must have valid administrative credentials.\r\n\r This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input for specific commands. A successful exploit could allow the attacker to execute commands on the underlying operating system as root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1244",
              "description": "Improper Authorization on Physical Debug and Test Interfaces",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:44:43.359Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-cmdinj-VEhFeZQ3",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-cmdinj-VEhFeZQ3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-cmdinj-VEhFeZQ3",
        "defects": [
          "CSCwn91612"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20238",
    "datePublished": "2025-08-14T16:29:07.854Z",
    "dateReserved": "2024-10-10T19:15:13.237Z",
    "dateUpdated": "2025-08-15T03:55:51.201Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20243 (GCVE-0-2025-20243)
Vulnerability from cvelistv5
Published
2025-08-14 16:29
Modified
2025-08-14 19:19
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the management and VPN web servers of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a DoS condition. This vulnerability is due to improper validation of user-supplied input on an interface with VPN web services. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on an affected device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Version: 9.20.2.22
Version: 9.16.4.62
Version: 9.18.4.34
Version: 9.20.3
Version: 9.16.4.67
Version: 9.16.4.70
Version: 9.18.4.40
Version: 9.23.1
Version: 9.22.1.1
Version: 9.16.4.71
Version: 9.20.3.4
Version: 9.18.4.47
Version: 9.20.3.7
Version: 9.17.1.45
Version: 9.19.1.37
Version: 9.17.1.46
Version: 9.16.4.76
Version: 9.20.3.9
Version: 9.19.1.38
Version: 9.18.4.50
Version: 9.22.1.3
Version: 9.20.3.10
Version: 9.22.1.2
Version: 9.18.4.52
Version: 9.20.3.13
Version: 9.22.1.6
Version: 9.18.4.53
Version: 9.16.4.82
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Version: 7.0.7
Version: 7.7.0
Version: 7.4.2.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20243",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:39:09.843152Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:19:56.383Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.18.4.34"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.16.4.67"
            },
            {
              "status": "affected",
              "version": "9.16.4.70"
            },
            {
              "status": "affected",
              "version": "9.18.4.40"
            },
            {
              "status": "affected",
              "version": "9.23.1"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.71"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.47"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.45"
            },
            {
              "status": "affected",
              "version": "9.19.1.37"
            },
            {
              "status": "affected",
              "version": "9.17.1.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.76"
            },
            {
              "status": "affected",
              "version": "9.20.3.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.38"
            },
            {
              "status": "affected",
              "version": "9.18.4.50"
            },
            {
              "status": "affected",
              "version": "9.22.1.3"
            },
            {
              "status": "affected",
              "version": "9.20.3.10"
            },
            {
              "status": "affected",
              "version": "9.22.1.2"
            },
            {
              "status": "affected",
              "version": "9.18.4.52"
            },
            {
              "status": "affected",
              "version": "9.20.3.13"
            },
            {
              "status": "affected",
              "version": "9.22.1.6"
            },
            {
              "status": "affected",
              "version": "9.18.4.53"
            },
            {
              "status": "affected",
              "version": "9.16.4.82"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.0.7"
            },
            {
              "status": "affected",
              "version": "7.7.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the management and VPN web servers of Cisco Secure Firewall ASA Software and Secure FTD Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a DoS condition.\r\n\r\nThis vulnerability is due to improper validation of user-supplied input on an interface with VPN web services. An attacker could exploit this vulnerability by sending crafted HTTP requests to a targeted web server on an affected device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:29:21.309Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-vpn-dos-mfPekA6e",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-vpn-dos-mfPekA6e"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-vpn-dos-mfPekA6e",
        "defects": [
          "CSCwo15027"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20243",
    "datePublished": "2025-08-14T16:29:21.309Z",
    "dateReserved": "2024-10-10T19:15:13.238Z",
    "dateUpdated": "2025-08-14T19:19:56.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20940 (GCVE-0-2022-20940)
Vulnerability from cvelistv5
Published
2022-11-10 17:38
Modified
2024-08-03 02:31
CWE
Summary
A vulnerability in the TLS handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain access to sensitive information. This vulnerability is due to improper implementation of countermeasures against a Bleichenbacher attack on a device that uses SSL decryption policies. An attacker could exploit this vulnerability by sending crafted TLS messages to an affected device, which would act as an oracle and allow the attacker to carry out a chosen-ciphertext attack. A successful exploit could allow the attacker to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions to the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-tls-bb-rCgtmY2",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-bb-rCgtmY2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain access to sensitive information.\r\n\r This vulnerability is due to improper implementation of countermeasures against a Bleichenbacher attack on a device that uses SSL decryption policies. An attacker could exploit this vulnerability by sending crafted TLS messages to an affected device, which would act as an oracle and allow the attacker to carry out a chosen-ciphertext attack. A successful exploit could allow the attacker to perform cryptanalytic operations that may allow decryption of previously captured TLS sessions to the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-203",
              "description": "Observable Discrepancy",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:17.707Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-tls-bb-rCgtmY2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-bb-rCgtmY2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-tls-bb-rCgtmY2",
        "defects": [
          "CSCwa41936"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20940",
    "datePublished": "2022-11-10T17:38:07.193Z",
    "dateReserved": "2021-11-02T13:28:29.193Z",
    "dateUpdated": "2024-08-03T02:31:58.809Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1495 (GCVE-0-2021-1495)
Vulnerability from cvelistv5
Published
2021-04-29 17:31
Modified
2024-11-08 23:22
CWE
  • NA
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1495",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:02:18.238315Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:22:35.276Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "NA",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-http-fp-bp-KfDdcQhc",
        "defect": [
          [
            "CSCvw19272",
            "CSCvw59055"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1495",
    "datePublished": "2021-04-29T17:31:20.004075Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:22:35.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40114 (GCVE-0-2021-40114)
Vulnerability from cvelistv5
Published
2021-10-27 18:56
Modified
2024-11-07 21:43
CWE
Summary
Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-40114",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:39:43.541348Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:43:47.611Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-dos-s2R7W9UU",
        "defect": [
          [
            "CSCvt57503",
            "CSCvx29001"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-40114",
    "datePublished": "2021-10-27T18:56:37.380285Z",
    "dateReserved": "2021-08-25T00:00:00",
    "dateUpdated": "2024-11-07T21:43:47.611Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20757 (GCVE-0-2022-20757)
Vulnerability from cvelistv5
Published
2022-05-03 03:15
Modified
2024-11-06 16:20
CWE
Summary
A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are reached. An attacker could exploit this vulnerability by sending a high rate of UDP traffic through an affected device. A successful exploit could allow the attacker to cause all new, incoming connections to be dropped, resulting in a DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.534Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20757",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:35.365704Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:20:36.573Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are reached. An attacker could exploit this vulnerability by sending a high rate of UDP traffic through an affected device. A successful exploit could allow the attacker to cause all new, incoming connections to be dropped, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:15:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-JnnJm4wB",
        "defect": [
          [
            "CSCwa14485"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20757",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the connection handling function in Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper traffic handling when platform limits are reached. An attacker could exploit this vulnerability by sending a high rate of UDP traffic through an affected device. A successful exploit could allow the attacker to cause all new, incoming connections to be dropped, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-770"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-JnnJm4wB"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-dos-JnnJm4wB",
          "defect": [
            [
              "CSCwa14485"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20757",
    "datePublished": "2022-05-03T03:15:33.955136Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:20:36.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1369 (GCVE-0-2021-1369)
Vulnerability from cvelistv5
Published
2021-04-29 17:30
Modified
2024-11-08 23:24
CWE
Summary
A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information or causing a partial denial of service (DoS) condition on the affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.832Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-xxe-zR7sxPfs"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1369",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:45:10.284138Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:24:54.301Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information or causing a partial denial of service (DoS) condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-611",
              "description": "CWE-611",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-29T17:30:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-xxe-zR7sxPfs"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fdm-xxe-zR7sxPfs",
        "defect": [
          [
            "CSCvu74231"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-28T16:00:00",
          "ID": "CVE-2021-1369",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the REST API of Cisco Firepower Device Manager (FDM) On-Box Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected device. This vulnerability is due to the improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by sending malicious requests that contain references in XML entities to an affected system. A successful exploit could allow the attacker to retrieve files from the local system, resulting in the disclosure of sensitive information or causing a partial denial of service (DoS) condition on the affected device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.4",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-611"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210428 Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-xxe-zR7sxPfs"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fdm-xxe-zR7sxPfs",
          "defect": [
            [
              "CSCvu74231"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1369",
    "datePublished": "2021-04-29T17:30:22.813334Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:24:54.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20268 (GCVE-0-2025-20268)
Vulnerability from cvelistv5
Published
2025-08-14 16:30
Modified
2025-08-14 19:18
CWE
  • CWE-229 - Improper Handling of Values
Summary
A vulnerability in the Geolocation-Based Remote Access (RA) VPN feature of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies to allow or deny HTTP connections based on a country or region. This vulnerability exists because the URL string is not fully parsed. An attacker could exploit this vulnerability by sending a crafted HTTP connection through the targeted device. A successful exploit could allow the attacker to bypass configured policies and gain access to a network where the connection should have been denied.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20268",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:37:19.704659Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:18:58.227Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Geolocation-Based Remote Access (RA) VPN feature of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies to allow or deny HTTP connections based on a country or region.\r\n\r\nThis vulnerability exists because the URL string is not fully parsed. An attacker could exploit this vulnerability by sending a crafted HTTP connection through the targeted device. A successful exploit could allow the attacker to bypass configured policies and gain access to a network where the connection should have been denied."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-229",
              "description": "Improper Handling of Values",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:30:34.427Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-ravpn-geobypass-9h38M37Z",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ravpn-geobypass-9h38M37Z"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-ravpn-geobypass-9h38M37Z",
        "defects": [
          "CSCwo56698"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20268",
    "datePublished": "2025-08-14T16:30:34.427Z",
    "dateReserved": "2024-10-10T19:15:13.244Z",
    "dateUpdated": "2025-08-14T19:18:58.227Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20182 (GCVE-0-2025-20182)
Vulnerability from cvelistv5
Published
2025-05-07 17:18
Modified
2025-05-07 19:47
CWE
Summary
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.20.1
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.20.1.5
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.2.8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20182",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T18:57:03.651780Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:47:40.064Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol processing of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation when processing IKEv2 messages. An attacker could exploit this vulnerability by sending crafted IKEv2 traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-07T17:18:14.386Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-multiprod-ikev2-dos-gPctUqv2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-multiprod-ikev2-dos-gPctUqv2",
        "defects": [
          "CSCwj99043"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software and IOS XE Software IKEv2 Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20182",
    "datePublished": "2025-05-07T17:18:14.386Z",
    "dateReserved": "2024-10-10T19:15:13.225Z",
    "dateUpdated": "2025-05-07T19:47:40.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20370 (GCVE-0-2024-20370)
Vulnerability from cvelistv5
Published
2024-10-23 17:29
Modified
2024-10-26 03:55
CWE
  • CWE-264 - Permissions, Privileges, and Access Control
Summary
A vulnerability in the Cisco FXOS CLI feature on specific hardware platforms for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to elevate their administrative privileges to root. The attacker would need valid administrative credentials on the device to exploit this vulnerability. This vulnerability exists because certain system configurations and executable files have insecure storage and permissions. An attacker could exploit this vulnerability by authenticating on the device and then performing a series of steps that includes downloading malicious system files and accessing the Cisco FXOS CLI to configure the attack. A successful exploit could allow the attacker to obtain root access on the device.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.17.1.39",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.4.22",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.1.28",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.20.2.10",
                "status": "affected",
                "version": "9.20.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20370",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-26T03:55:33.801Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco FXOS CLI feature on specific hardware platforms for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to elevate their administrative privileges to root. The attacker would need valid administrative credentials on the device to exploit this vulnerability. This vulnerability exists because certain system configurations and executable files have insecure storage and permissions. An attacker could exploit this vulnerability by authenticating on the device and then performing a series of steps that includes downloading malicious system files and accessing the Cisco FXOS CLI to configure the attack. A successful exploit could allow the attacker to obtain root access on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "Permissions, Privileges, and Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:29:05.240Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-ftd-priv-esc-hBS9gnwq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ftd-priv-esc-hBS9gnwq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-ftd-priv-esc-hBS9gnwq",
        "defects": [
          "CSCwi96562"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20370",
    "datePublished": "2024-10-23T17:29:05.240Z",
    "dateReserved": "2023-11-08T15:08:07.653Z",
    "dateUpdated": "2024-10-26T03:55:33.801Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20270 (GCVE-0-2023-20270)
Vulnerability from cvelistv5
Published
2023-11-01 16:51
Modified
2024-08-02 09:05
CWE
  • CWE-20 - Improper Input Validation
Summary
A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error-checking when the Snort 3 detection engine is processing SMB traffic. An attacker could exploit this vulnerability by sending a crafted SMB packet stream through an affected device. A successful exploit could allow the attacker to cause the Snort process to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.263Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-smbsnort3-dos-pfOjOYUV",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-smbsnort3-dos-pfOjOYUV"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the interaction between the Server Message Block (SMB) protocol preprocessor and the Snort 3 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper error-checking when the Snort 3 detection engine is processing SMB traffic. An attacker could exploit this vulnerability by sending a crafted SMB packet stream through an affected device. A successful exploit could allow the attacker to cause the Snort process to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:37.172Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-smbsnort3-dos-pfOjOYUV",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-smbsnort3-dos-pfOjOYUV"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-smbsnort3-dos-pfOjOYUV",
        "defects": [
          "CSCwe19286"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20270",
    "datePublished": "2023-11-01T16:51:13.156Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-08-02T09:05:36.263Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20494 (GCVE-0-2024-20494)
Vulnerability from cvelistv5
Published
2024-10-23 17:53
Modified
2024-10-23 19:39
CWE
  • CWE-1287 - Improper Validation of Specified Type of Input
Summary
A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM).
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "status": "affected",
                "version": "9.19.1.5"
              },
              {
                "status": "affected",
                "version": "9.19.1.9"
              },
              {
                "status": "affected",
                "version": "9.19.1.12"
              },
              {
                "status": "affected",
                "version": "9.19.1.18"
              },
              {
                "status": "affected",
                "version": "9.19.1.22"
              },
              {
                "status": "affected",
                "version": "9.19.1.24"
              },
              {
                "status": "affected",
                "version": "9.19.1.27"
              },
              {
                "status": "affected",
                "version": "9.19.1.28"
              },
              {
                "status": "affected",
                "version": "9.19.1.31"
              },
              {
                "status": "affected",
                "version": "9.20.1"
              },
              {
                "status": "affected",
                "version": "9.20.1.5"
              },
              {
                "status": "affected",
                "version": "9.20.2"
              },
              {
                "status": "affected",
                "version": "9.20.2.10"
              },
              {
                "status": "affected",
                "version": "9.20.2.21"
              },
              {
                "status": "affected",
                "version": "9.20.2.22"
              },
              {
                "status": "affected",
                "version": "9.20.3"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              },
              {
                "status": "affected",
                "version": "7.4.0"
              },
              {
                "status": "affected",
                "version": "7.4.1"
              },
              {
                "status": "affected",
                "version": "7.4.1.1"
              },
              {
                "status": "affected",
                "version": "7.4.2"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20494",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T19:13:09.595545Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:39:04.608Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to improper data validation during the TLS 1.3 handshake. An attacker could exploit this vulnerability by sending a crafted TLS 1.3 packet to an affected system through a TLS 1.3-enabled listening socket. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.\r\n\r Note: This vulnerability can also impact the integrity of a device by causing VPN HostScan communication failures or file transfer failures when Cisco ASA Software is upgraded using Cisco Adaptive Security Device Manager (ASDM)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1287",
              "description": "Improper Validation of Specified Type of Input",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:53:00.574Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-tls-CWY6zXB",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-tls-CWY6zXB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-tls-CWY6zXB",
        "defects": [
          "CSCwj92223",
          "CSCwk74813"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20494",
    "datePublished": "2024-10-23T17:53:00.574Z",
    "dateReserved": "2023-11-08T15:08:07.686Z",
    "dateUpdated": "2024-10-23T19:39:04.608Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20330 (GCVE-0-2024-20330)
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-24 16:23
CWE
  • CWE-788 - Access of Memory Location After End of Buffer
Summary
A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly. This vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network. Note: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.1.0
Version: 7.0.1.1
Version: 7.1.0.1
Version: 7.0.2
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.0.6.3",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2.",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.2",
                "status": "affected",
                "version": "7.4.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20330",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:48.320834Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:23:16.139Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly.\r\n\r\nThis vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network.\r\nNote: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-788",
              "description": "Access of Memory Location After End of Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:08:44.510Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd2100-snort-dos-M9HuMt75",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd2100-snort-dos-M9HuMt75",
        "defects": [
          "CSCwk48488"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series TCP UDP Snort 2 and Snort 2 Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20330",
    "datePublished": "2024-10-23T17:08:44.510Z",
    "dateReserved": "2023-11-08T15:08:07.641Z",
    "dateUpdated": "2024-10-24T16:23:16.139Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20351 (GCVE-0-2024-20351)
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 15:06
CWE
  • CWE-400 - Uncontrolled Resource Consumption
Summary
A vulnerability in the TCP/IP traffic handling function of the Snort Detection Engine of Cisco Firepower Threat Defense (FTD) Software and Cisco FirePOWER Services could allow an unauthenticated, remote attacker to cause legitimate network traffic to be dropped, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of TCP/IP network traffic. An attacker could exploit this vulnerability by sending a large amount of TCP/IP network traffic through the affected device. A successful exploit could allow the attacker to cause the Cisco FTD device to drop network traffic, resulting in a DoS condition. The affected device must be rebooted to resolve the DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20351",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:44.444145Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T15:06:48.437Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP/IP traffic handling function of the Snort Detection Engine of Cisco Firepower Threat Defense (FTD) Software and Cisco FirePOWER Services could allow an unauthenticated, remote attacker to cause legitimate network traffic to be dropped, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to the improper handling of TCP/IP network traffic. An attacker could exploit this vulnerability by sending a large amount of TCP/IP network traffic through the affected device. A successful exploit could allow the attacker to cause the Cisco FTD device to drop network traffic, resulting in a DoS condition. The affected device must be rebooted to resolve the DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:09:35.988Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-sa-ftd-snort-fw-BCJTZPMu",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-ftd-snort-fw-BCJTZPMu"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sa-ftd-snort-fw-BCJTZPMu",
        "defects": [
          "CSCwh14067"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Snort Firewall Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20351",
    "datePublished": "2024-10-23T17:09:35.988Z",
    "dateReserved": "2023-11-08T15:08:07.647Z",
    "dateUpdated": "2024-10-24T15:06:48.437Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20261 (GCVE-0-2024-20261)
Vulnerability from cvelistv5
Published
2024-05-22 16:53
Modified
2024-11-07 17:00
CWE
  • CWE-284 - Improper Access Control
Summary
A vulnerability in the file policy feature that is used to inspect encrypted archive files of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured file policy to block an encrypted archive file. This vulnerability exists because of a logic error when a specific class of encrypted archive files is inspected. An attacker could exploit this vulnerability by sending a crafted, encrypted archive file through the affected device. A successful exploit could allow the attacker to send an encrypted archive file, which could contain malware and should have been blocked and dropped at the Cisco FTD device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:h:cisco:firepower_management_center:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_management_center",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.1"
              },
              {
                "status": "affected",
                "version": "6.2.3.2"
              },
              {
                "status": "affected",
                "version": "6.2.3.3"
              },
              {
                "status": "affected",
                "version": "6.2.3.4"
              },
              {
                "status": "affected",
                "version": "6.2.3.5"
              },
              {
                "status": "affected",
                "version": "6.2.3.6"
              },
              {
                "status": "affected",
                "version": "6.2.3.7"
              },
              {
                "status": "affected",
                "version": "6.2.3.8"
              },
              {
                "status": "affected",
                "version": "6.2.3.10"
              },
              {
                "status": "affected",
                "version": "6.2.3.11"
              },
              {
                "status": "affected",
                "version": "6.2.3.9"
              },
              {
                "status": "affected",
                "version": "6.2.3.12"
              },
              {
                "status": "affected",
                "version": "6.2.3.13"
              },
              {
                "status": "affected",
                "version": "6.2.3.14"
              },
              {
                "status": "affected",
                "version": "6.2.3.15"
              },
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0"
              },
              {
                "status": "affected",
                "version": "6.4.0.1"
              },
              {
                "status": "affected",
                "version": "6.4.0.3"
              },
              {
                "status": "affected",
                "version": "6.4.0.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.4"
              },
              {
                "status": "affected",
                "version": "6.4.0.5"
              },
              {
                "status": "affected",
                "version": "6.4.0.6"
              },
              {
                "status": "affected",
                "version": "6.4.0.7"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.4"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.1"
              },
              {
                "status": "affected",
                "version": "7.3.1.2"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20261",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T17:00:33.100298Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T17:00:50.909Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.751Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-archive-bypass-z4wQjwcN",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-archive-bypass-z4wQjwcN"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the file policy feature that is used to inspect encrypted archive files of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured file policy to block an encrypted archive file. This vulnerability exists because of a logic error when a specific class of encrypted archive files is inspected. An attacker could exploit this vulnerability by sending a crafted, encrypted archive file through the affected device. A successful exploit could allow the attacker to send an encrypted archive file, which could contain malware and should have been blocked and dropped at the Cisco FTD device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-22T16:53:27.346Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-archive-bypass-z4wQjwcN",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-archive-bypass-z4wQjwcN"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-archive-bypass-z4wQjwcN",
        "defects": [
          "CSCwf06818"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20261",
    "datePublished": "2024-05-22T16:53:27.346Z",
    "dateReserved": "2023-11-08T15:08:07.623Z",
    "dateUpdated": "2024-11-07T17:00:50.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20934 (GCVE-0-2022-20934)
Vulnerability from cvelistv5
Published
2022-11-10 17:34
Modified
2024-11-19 21:04
CWE
  • CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
   Cisco Cisco Firepower Extensible Operating System (FXOS) Version: 2.2.1.63
Version: 2.2.1.66
Version: 2.2.1.70
Version: 2.2.2.17
Version: 2.2.2.19
Version: 2.2.2.24
Version: 2.2.2.26
Version: 2.2.2.28
Version: 2.2.2.54
Version: 2.2.2.60
Version: 2.2.2.71
Version: 2.2.2.83
Version: 2.2.2.86
Version: 2.2.2.91
Version: 2.2.2.97
Version: 2.2.2.101
Version: 2.2.2.137
Version: 2.2.2.148
Version: 2.2.2.149
Version: 2.3.1.99
Version: 2.3.1.93
Version: 2.3.1.91
Version: 2.3.1.88
Version: 2.3.1.75
Version: 2.3.1.73
Version: 2.3.1.66
Version: 2.3.1.58
Version: 2.3.1.130
Version: 2.3.1.111
Version: 2.3.1.110
Version: 2.3.1.144
Version: 2.3.1.145
Version: 2.3.1.155
Version: 2.3.1.166
Version: 2.3.1.173
Version: 2.3.1.179
Version: 2.3.1.180
Version: 2.3.1.56
Version: 2.3.1.190
Version: 2.3.1.215
Version: 2.3.1.216
Version: 2.3.1.219
Version: 2.6.1.131
Version: 2.6.1.157
Version: 2.6.1.166
Version: 2.6.1.169
Version: 2.6.1.174
Version: 2.6.1.187
Version: 2.6.1.192
Version: 2.6.1.204
Version: 2.6.1.214
Version: 2.6.1.224
Version: 2.6.1.229
Version: 2.6.1.230
Version: 2.6.1.238
Version: 2.6.1.239
Version: 2.6.1.254
Version: 2.8.1.105
Version: 2.8.1.125
Version: 2.8.1.139
Version: 2.8.1.143
Version: 2.8.1.152
Version: 2.8.1.162
Version: 2.8.1.164
Version: 2.8.1.172
Version: 2.9.1.131
Version: 2.9.1.135
Version: 2.9.1.143
Version: 2.9.1.150
Version: 2.9.1.158
Version: 2.10.1.159
Version: 2.10.1.166
Version: 2.10.1.179
Version: 2.11.1.154
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.971Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20934",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-29T21:06:56.393039Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T21:04:59.680Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Extensible Operating System (FXOS)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.1.63"
            },
            {
              "status": "affected",
              "version": "2.2.1.66"
            },
            {
              "status": "affected",
              "version": "2.2.1.70"
            },
            {
              "status": "affected",
              "version": "2.2.2.17"
            },
            {
              "status": "affected",
              "version": "2.2.2.19"
            },
            {
              "status": "affected",
              "version": "2.2.2.24"
            },
            {
              "status": "affected",
              "version": "2.2.2.26"
            },
            {
              "status": "affected",
              "version": "2.2.2.28"
            },
            {
              "status": "affected",
              "version": "2.2.2.54"
            },
            {
              "status": "affected",
              "version": "2.2.2.60"
            },
            {
              "status": "affected",
              "version": "2.2.2.71"
            },
            {
              "status": "affected",
              "version": "2.2.2.83"
            },
            {
              "status": "affected",
              "version": "2.2.2.86"
            },
            {
              "status": "affected",
              "version": "2.2.2.91"
            },
            {
              "status": "affected",
              "version": "2.2.2.97"
            },
            {
              "status": "affected",
              "version": "2.2.2.101"
            },
            {
              "status": "affected",
              "version": "2.2.2.137"
            },
            {
              "status": "affected",
              "version": "2.2.2.148"
            },
            {
              "status": "affected",
              "version": "2.2.2.149"
            },
            {
              "status": "affected",
              "version": "2.3.1.99"
            },
            {
              "status": "affected",
              "version": "2.3.1.93"
            },
            {
              "status": "affected",
              "version": "2.3.1.91"
            },
            {
              "status": "affected",
              "version": "2.3.1.88"
            },
            {
              "status": "affected",
              "version": "2.3.1.75"
            },
            {
              "status": "affected",
              "version": "2.3.1.73"
            },
            {
              "status": "affected",
              "version": "2.3.1.66"
            },
            {
              "status": "affected",
              "version": "2.3.1.58"
            },
            {
              "status": "affected",
              "version": "2.3.1.130"
            },
            {
              "status": "affected",
              "version": "2.3.1.111"
            },
            {
              "status": "affected",
              "version": "2.3.1.110"
            },
            {
              "status": "affected",
              "version": "2.3.1.144"
            },
            {
              "status": "affected",
              "version": "2.3.1.145"
            },
            {
              "status": "affected",
              "version": "2.3.1.155"
            },
            {
              "status": "affected",
              "version": "2.3.1.166"
            },
            {
              "status": "affected",
              "version": "2.3.1.173"
            },
            {
              "status": "affected",
              "version": "2.3.1.179"
            },
            {
              "status": "affected",
              "version": "2.3.1.180"
            },
            {
              "status": "affected",
              "version": "2.3.1.56"
            },
            {
              "status": "affected",
              "version": "2.3.1.190"
            },
            {
              "status": "affected",
              "version": "2.3.1.215"
            },
            {
              "status": "affected",
              "version": "2.3.1.216"
            },
            {
              "status": "affected",
              "version": "2.3.1.219"
            },
            {
              "status": "affected",
              "version": "2.6.1.131"
            },
            {
              "status": "affected",
              "version": "2.6.1.157"
            },
            {
              "status": "affected",
              "version": "2.6.1.166"
            },
            {
              "status": "affected",
              "version": "2.6.1.169"
            },
            {
              "status": "affected",
              "version": "2.6.1.174"
            },
            {
              "status": "affected",
              "version": "2.6.1.187"
            },
            {
              "status": "affected",
              "version": "2.6.1.192"
            },
            {
              "status": "affected",
              "version": "2.6.1.204"
            },
            {
              "status": "affected",
              "version": "2.6.1.214"
            },
            {
              "status": "affected",
              "version": "2.6.1.224"
            },
            {
              "status": "affected",
              "version": "2.6.1.229"
            },
            {
              "status": "affected",
              "version": "2.6.1.230"
            },
            {
              "status": "affected",
              "version": "2.6.1.238"
            },
            {
              "status": "affected",
              "version": "2.6.1.239"
            },
            {
              "status": "affected",
              "version": "2.6.1.254"
            },
            {
              "status": "affected",
              "version": "2.8.1.105"
            },
            {
              "status": "affected",
              "version": "2.8.1.125"
            },
            {
              "status": "affected",
              "version": "2.8.1.139"
            },
            {
              "status": "affected",
              "version": "2.8.1.143"
            },
            {
              "status": "affected",
              "version": "2.8.1.152"
            },
            {
              "status": "affected",
              "version": "2.8.1.162"
            },
            {
              "status": "affected",
              "version": "2.8.1.164"
            },
            {
              "status": "affected",
              "version": "2.8.1.172"
            },
            {
              "status": "affected",
              "version": "2.9.1.131"
            },
            {
              "status": "affected",
              "version": "2.9.1.135"
            },
            {
              "status": "affected",
              "version": "2.9.1.143"
            },
            {
              "status": "affected",
              "version": "2.9.1.150"
            },
            {
              "status": "affected",
              "version": "2.9.1.158"
            },
            {
              "status": "affected",
              "version": "2.10.1.159"
            },
            {
              "status": "affected",
              "version": "2.10.1.166"
            },
            {
              "status": "affected",
              "version": "2.10.1.179"
            },
            {
              "status": "affected",
              "version": "2.11.1.154"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software and Cisco FXOS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root.\r\n\r This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:16.127Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-fxos-cmd-inj-Q9bLNsrK",
        "defects": [
          "CSCwb41854",
          "CSCwc02133"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20934",
    "datePublished": "2022-11-10T17:34:14.014Z",
    "dateReserved": "2021-11-02T13:28:29.192Z",
    "dateUpdated": "2024-11-19T21:04:59.680Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20245 (GCVE-0-2023-20245)
Vulnerability from cvelistv5
Published
2023-11-01 16:55
Modified
2024-08-02 09:05
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.937Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the per-user-override feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should be denied to flow through an affected device. These vulnerabilities are due to a logic error that could occur when the affected software constructs and applies per-user-override rules. An attacker could exploit these vulnerabilities by connecting to a network through an affected device that has a vulnerable configuration. A successful exploit could allow the attacker to bypass the interface ACL and access resources that would should be protected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:30.675Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ac-acl-bypass-bwd7q6Gb",
        "defects": [
          "CSCwe45093"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20245",
    "datePublished": "2023-11-01T16:55:45.699Z",
    "dateReserved": "2022-10-27T18:47:50.371Z",
    "dateUpdated": "2024-08-02T09:05:35.937Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20071 (GCVE-0-2023-20071)
Vulnerability from cvelistv5
Published
2023-11-01 17:07
Modified
2024-08-02 08:57
CWE
  • CWE-1039 - Automated Recognition Mechanism with Inadequate Detection or Handling of Adversarial Input Perturbations
Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
   Cisco Cisco Umbrella Insights Virtual Appliance Version: N/A
Create a notification for this product.
   Cisco Cisco Cyber Vision Version: 3.0.4
Version: 3.0.0
Version: 3.0.1
Version: 3.0.2
Version: 3.0.3
Version: 3.0.5
Version: 3.0.6
Version: 3.1.0
Version: 3.1.2
Version: 3.1.1
Version: 3.2.3
Version: 3.2.1
Version: 3.2.4
Version: 3.2.0
Version: 3.2.2
Version: 4.0.0
Version: 4.0.1
Version: 4.0.2
Version: 4.0.3
Version: 4.1.0
Version: 4.1.1
Version: 4.1.2
Create a notification for this product.
   Cisco Cisco UTD SNORT IPS Engine Software Version: 16.12.1a
Version: 16.12.2
Version: 16.12.3
Version: 16.12.4
Version: 16.12.5
Version: 16.12.6
Version: 16.12.7
Version: 16.12.8
Version: 16.6.1
Version: 16.6.5
Version: 16.6.6
Version: 16.6.7a
Version: 16.6.9
Version: 16.6.10
Version: 17.1.1
Version: 17.2.1r
Version: 17.3.1a
Version: 17.3.2
Version: 17.3.3
Version: 17.3.4a
Version: 17.3.6
Version: 17.3.5
Version: 17.3.7
Version: 3.17.0S
Version: 3.17.1S
Version: 17.4.1a
Version: 17.4.2
Version: 17.4.1b
Version: 17.5.1a
Version: 17.6.1a
Version: 17.6.2
Version: 17.6.3a
Version: 17.6.4
Version: 17.6.5
Version: 17.7.1a
Version: 17.7.2
Version: 17.10.1a
Version: 17.9.1a
Version: 17.9.2a
Version: 17.9.3a
Version: 17.8.1a
Version: Fuji-16.9.2
Version: Fuji-16.9.4
Version: Fuji-16.9.6
Version: Fuji-16.9.3
Version: Fuji-16.9.7
Version: Fuji-16.9.8
Version: Fuji-16.9.5
Version: Denali-16.3.3
Version: Denali-16.3.9
Version: Denali-16.3.7
Version: Denali-16.3.5
Version: Denali-16.3.4
Version: Everest-16.6.3
Version: Everest-16.6.4
Version: Everest-16.6.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.845Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-snort-ftd-zXYtnjOM",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ftd-zXYtnjOM"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        },
        {
          "product": "Cisco Umbrella Insights Virtual Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            },
            {
              "status": "affected",
              "version": "4.0.2"
            },
            {
              "status": "affected",
              "version": "4.0.3"
            },
            {
              "status": "affected",
              "version": "4.1.0"
            },
            {
              "status": "affected",
              "version": "4.1.1"
            },
            {
              "status": "affected",
              "version": "4.1.2"
            }
          ]
        },
        {
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "16.12.1a"
            },
            {
              "status": "affected",
              "version": "16.12.2"
            },
            {
              "status": "affected",
              "version": "16.12.3"
            },
            {
              "status": "affected",
              "version": "16.12.4"
            },
            {
              "status": "affected",
              "version": "16.12.5"
            },
            {
              "status": "affected",
              "version": "16.12.6"
            },
            {
              "status": "affected",
              "version": "16.12.7"
            },
            {
              "status": "affected",
              "version": "16.12.8"
            },
            {
              "status": "affected",
              "version": "16.6.1"
            },
            {
              "status": "affected",
              "version": "16.6.5"
            },
            {
              "status": "affected",
              "version": "16.6.6"
            },
            {
              "status": "affected",
              "version": "16.6.7a"
            },
            {
              "status": "affected",
              "version": "16.6.9"
            },
            {
              "status": "affected",
              "version": "16.6.10"
            },
            {
              "status": "affected",
              "version": "17.1.1"
            },
            {
              "status": "affected",
              "version": "17.2.1r"
            },
            {
              "status": "affected",
              "version": "17.3.1a"
            },
            {
              "status": "affected",
              "version": "17.3.2"
            },
            {
              "status": "affected",
              "version": "17.3.3"
            },
            {
              "status": "affected",
              "version": "17.3.4a"
            },
            {
              "status": "affected",
              "version": "17.3.6"
            },
            {
              "status": "affected",
              "version": "17.3.5"
            },
            {
              "status": "affected",
              "version": "17.3.7"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "17.4.1a"
            },
            {
              "status": "affected",
              "version": "17.4.2"
            },
            {
              "status": "affected",
              "version": "17.4.1b"
            },
            {
              "status": "affected",
              "version": "17.5.1a"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.6.3a"
            },
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.10.1a"
            },
            {
              "status": "affected",
              "version": "17.9.1a"
            },
            {
              "status": "affected",
              "version": "17.9.2a"
            },
            {
              "status": "affected",
              "version": "17.9.3a"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.2"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.4"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.6"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.3"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.7"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.8"
            },
            {
              "status": "affected",
              "version": "Fuji-16.9.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.3"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.9"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.7"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.5"
            },
            {
              "status": "affected",
              "version": "Denali-16.3.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.3"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.4"
            },
            {
              "status": "affected",
              "version": "Everest-16.6.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1039",
              "description": "Automated Recognition Mechanism with Inadequate Detection or Handling of Adversarial Input Perturbations",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:41.206Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-ftd-zXYtnjOM",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ftd-zXYtnjOM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-ftd-zXYtnjOM",
        "defects": [
          "CSCwb69096",
          "CSCwd83613",
          "CSCwd09631",
          "CSCwe02137",
          "CSCwe57521"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20071",
    "datePublished": "2023-11-01T17:07:44.528Z",
    "dateReserved": "2022-10-27T18:47:50.328Z",
    "dateUpdated": "2024-08-02T08:57:35.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34756 (GCVE-0-2021-34756)
Vulnerability from cvelistv5
Published
2021-10-27 18:55
Modified
2024-11-07 21:44
CWE
Summary
Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34756",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:42:47.721605Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:44:36.768Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T18:55:24",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-cmdinject-FmzsLN8",
        "defect": [
          [
            "CSCvx86283",
            "CSCvy16559",
            "CSCvy16573",
            "CSCvy19225"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-34756",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Cisco Firepower Threat Defense Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-cmdinject-FmzsLN8",
          "defect": [
            [
              "CSCvx86283",
              "CSCvy16559",
              "CSCvy16573",
              "CSCvy19225"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34756",
    "datePublished": "2021-10-27T18:55:25.058754Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:44:36.768Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3317 (GCVE-0-2020-3317)
Vulnerability from cvelistv5
Published
2020-10-21 18:36
Modified
2024-11-13 17:47
CWE
Summary
A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this vulnerability by sending a malformed TLS packet through a Cisco Adaptive Security Appliance (ASA). A successful exploit could allow the attacker to crash a Snort instance, resulting in a denial of service (DoS) condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.600Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-mf3822Z"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3317",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:21.008044Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:47:57.743Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this vulnerability by sending a malformed TLS packet through a Cisco Adaptive Security Appliance (ASA). A successful exploit could allow the attacker to crash a Snort instance, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:36:43",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-mf3822Z"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-ssl-mf3822Z",
        "defect": [
          [
            "CSCvs28290"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3317",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ssl_inspection component of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to crash Snort instances. The vulnerability is due to insufficient input validation in the ssl_inspection component. An attacker could exploit this vulnerability by sending a malformed TLS packet through a Cisco Adaptive Security Appliance (ASA). A successful exploit could allow the attacker to crash a Snort instance, resulting in a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software SSL Input Validation Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-mf3822Z"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-ssl-mf3822Z",
          "defect": [
            [
              "CSCvs28290"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3317",
    "datePublished": "2020-10-21T18:36:43.291735Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:47:57.743Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34752 (GCVE-0-2021-34752)
Vulnerability from cvelistv5
Published
2024-11-15 16:14
Modified
2024-11-15 18:09
CWE
  • CWE-20 - Improper Input Validation
Summary
A vulnerability in the CLI of Cisco&nbsp;FTD Software could allow an authenticated, local attacker with administrative privileges to execute arbitrary commands with root privileges on the underlying operating system of an affected device.&nbsp; This vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected commands. A successful exploit could allow the attacker to execute commands with root privileges on the underlying operating system. Cisco&nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.6.0.1
Version: 6.4.0.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThan": "6.4.0.13",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.6.5",
                "status": "affected",
                "version": "6.5.0",
                "versionType": "custom"
              },
              {
                "lessThan": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThan": "7.0.1",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34752",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T18:07:00.904017Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T18:09:38.213Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco\u0026nbsp;FTD Software could allow an authenticated, local attacker with administrative privileges to execute arbitrary commands with root privileges on the underlying operating system of an affected device.\u0026nbsp;\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied command arguments. An attacker could exploit this vulnerability by submitting crafted input to the affected commands. A successful exploit could allow the attacker to execute commands with root privileges on the underlying operating system.\r\nCisco\u0026nbsp;has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-11-15T16:14:36.385Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-cmdinject-FmzsLN8",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-cmdinject-FmzsLN8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-cmdinject-FmzsLN8",
        "defects": [
          "CSCvy16573"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Command Injection Vulnerabilities"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34752",
    "datePublished": "2024-11-15T16:14:36.385Z",
    "dateReserved": "2021-06-15T13:43:49.942Z",
    "dateUpdated": "2024-11-15T18:09:38.213Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20943 (GCVE-0-2022-20943)
Vulnerability from cvelistv5
Published
2022-11-10 17:37
Modified
2024-08-03 02:31
CWE
  • CWE-244 - Improper Clearing of Heap Memory Before Release ('Heap Inspection')
Summary
Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Create a notification for this product.
   Cisco Cisco Cyber Vision Version: 3.0.4
Version: 3.0.0
Version: 3.0.1
Version: 3.0.2
Version: 3.0.3
Version: 3.0.5
Version: 3.0.6
Version: 3.1.0
Version: 3.1.2
Version: 3.1.1
Version: 3.2.3
Version: 3.2.1
Version: 3.2.4
Version: 3.2.0
Version: 3.2.2
Version: 4.0.0
Version: 4.0.1
Version: 4.0.2
Version: 4.0.3
Version: 4.1.0
Version: 4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-snort-smb-3nfhJtr",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            }
          ]
        },
        {
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            },
            {
              "status": "affected",
              "version": "4.0.2"
            },
            {
              "status": "affected",
              "version": "4.0.3"
            },
            {
              "status": "affected",
              "version": "4.1.0"
            },
            {
              "status": "affected",
              "version": "4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.\r\n\r These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition.\r\n\r Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information.\r\n\r Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-244",
              "description": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:18.786Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-smb-3nfhJtr",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-smb-3nfhJtr",
        "defects": [
          "CSCvy97080",
          "CSCwb78519"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20943",
    "datePublished": "2022-11-10T17:37:31.385Z",
    "dateReserved": "2021-11-02T13:28:29.193Z",
    "dateUpdated": "2024-08-03T02:31:57.976Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20946 (GCVE-0-2022-20946)
Vulnerability from cvelistv5
Published
2022-11-10 17:29
Modified
2024-08-03 02:31
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a memory handling error that occurs when GRE traffic is processed. An attacker could exploit this vulnerability by sending a crafted GRE payload through an affected device. A successful exploit could allow the attacker to cause the device to restart, resulting in a DoS condition. https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM"] This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-gre-dos-hmedHQPM",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to a memory handling error that occurs when GRE traffic is processed. An attacker could exploit this vulnerability by sending a crafted GRE payload through an affected device. A successful exploit could allow the attacker to cause the device to restart, resulting in a DoS condition.\r\n\r    \r\n\r  https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM [\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM\"]\r\n\r \r This advisory is part of the November 2022 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Heap-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:19.097Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-gre-dos-hmedHQPM",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-gre-dos-hmedHQPM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-gre-dos-hmedHQPM",
        "defects": [
          "CSCwb66761"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20946",
    "datePublished": "2022-11-10T17:29:08.400Z",
    "dateReserved": "2021-11-02T13:28:29.194Z",
    "dateUpdated": "2024-08-03T02:31:58.684Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20927 (GCVE-0-2022-20927)
Vulnerability from cvelistv5
Published
2022-11-10 17:30
Modified
2024-08-03 02:31
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper memory management when a device initiates SSL/TLS connections. An attacker could exploit this vulnerability by ensuring that the device will connect to an SSL/TLS server that is using specific encryption parameters. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Create a notification for this product.
   Cisco Cisco FirePOWER Services Software for ASA Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ssl-client-dos-cCrQPkA",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-client-dos-cCrQPkA"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            }
          ]
        },
        {
          "product": "Cisco FirePOWER Services Software for ASA",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSL/TLS client of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper memory management when a device initiates SSL/TLS connections. An attacker could exploit this vulnerability by ensuring that the device will connect to an SSL/TLS server that is using specific encryption parameters. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:14.790Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ssl-client-dos-cCrQPkA",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssl-client-dos-cCrQPkA"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ssl-client-dos-cCrQPkA",
        "defects": [
          "CSCvz98540"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20927",
    "datePublished": "2022-11-10T17:30:39.182Z",
    "dateReserved": "2021-11-02T13:28:29.191Z",
    "dateUpdated": "2024-08-03T02:31:59.588Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20713 (GCVE-0-2022-20713)
Vulnerability from cvelistv5
Published
2022-08-10 16:20
Modified
2024-09-16 20:53
CWE
  • CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')
Summary
A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is due to improper validation of input that is passed to the VPN web client services component before being returned to the browser that is in use. An attacker could exploit this vulnerability by persuading a user to visit a website that is designed to pass malicious requests to a device that is running Cisco ASA Software or Cisco FTD Software and has web services endpoints supporting VPN features enabled. A successful exploit could allow the attacker to reflect malicious input from the affected device to the browser that is in use and conduct browser-based attacks, including cross-site scripting attacks. The attacker could not directly impact the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:48.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-webvpn-LOeKsNmO",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-webvpn-LOeKsNmO"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web client services component of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct browser-based attacks against users of an affected device. This vulnerability is due to improper validation of input that is passed to the VPN web client services component before being returned to the browser that is in use. An attacker could exploit this vulnerability by persuading a user to visit a website that is designed to pass malicious requests to a device that is running Cisco ASA Software or Cisco FTD Software and has web services endpoints supporting VPN features enabled. A successful exploit could allow the attacker to reflect malicious input from the affected device to the browser that is in use and conduct browser-based attacks, including cross-site scripting attacks. The attacker could not directly impact the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-444",
              "description": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:06.740Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-webvpn-LOeKsNmO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-webvpn-LOeKsNmO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-webvpn-LOeKsNmO",
        "defects": [
          "CSCwa04262",
          "CSCwe93561",
          "CSCwf47924",
          "CSCwd95043"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20713",
    "datePublished": "2022-08-10T16:20:10.618838Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-09-16T20:53:04.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20408 (GCVE-0-2024-20408)
Vulnerability from cvelistv5
Published
2024-10-23 17:37
Modified
2024-10-24 17:47
CWE
  • CWE-1287 - Improper Validation of Specified Type of Input
Summary
A vulnerability in the Dynamic Access Policies (DAP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an affected device to reload unexpectedly. To exploit this vulnerability, an attacker would need valid remote access VPN user credentials on the affected device. This vulnerability is due to improper validation of data in HTTPS POST requests. An attacker could exploit this vulnerability by sending a crafted HTTPS POST request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20408",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:39:48.529110Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:47:04.680Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Dynamic Access Policies (DAP) feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker to cause an affected device to reload unexpectedly. To exploit this vulnerability, an attacker would need valid remote access VPN user credentials on the affected device.\r\n\r This vulnerability is due to improper validation of data in HTTPS POST requests. An attacker could exploit this vulnerability by sending a crafted HTTPS POST request to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1287",
              "description": "Improper Validation of Specified Type of Input",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:37:12.496Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-dap-dos-bhEkP7n",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-dap-dos-bhEkP7n"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-dap-dos-bhEkP7n",
        "defects": [
          "CSCwj15792"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20408",
    "datePublished": "2024-10-23T17:37:12.496Z",
    "dateReserved": "2023-11-08T15:08:07.661Z",
    "dateUpdated": "2024-10-24T17:47:04.680Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20086 (GCVE-0-2023-20086)
Vulnerability from cvelistv5
Published
2023-11-01 16:42
Modified
2024-08-02 08:57
CWE
Summary
A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 messages. An attacker could exploit this vulnerability by sending crafted ICMPv6 messages to a targeted Cisco ASA or FTD system with IPv6 enabled. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.19.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asa-icmpv6-t5TzqwNd",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-icmpv6-t5TzqwNd"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in ICMPv6 processing of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of ICMPv6 messages. An attacker could exploit this vulnerability by sending crafted ICMPv6 messages to a targeted Cisco ASA or FTD system with IPv6 enabled. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-248",
              "description": "Uncaught Exception",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:43.147Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-icmpv6-t5TzqwNd",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-icmpv6-t5TzqwNd"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-icmpv6-t5TzqwNd",
        "defects": [
          "CSCwd77581"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20086",
    "datePublished": "2023-11-01T16:42:43.902Z",
    "dateReserved": "2022-10-27T18:47:50.334Z",
    "dateUpdated": "2024-08-02T08:57:35.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1402 (GCVE-0-2021-1402)
Vulnerability from cvelistv5
Published
2021-04-29 17:15
Modified
2024-11-08 23:25
CWE
Summary
A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message through an affected device. SSL/TLS messages sent to an affected device do not trigger this vulnerability. A successful exploit could allow the attacker to cause a process to crash. This crash would then trigger a reload of the device. No manual intervention is needed to recover the device after the reload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.984Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1402",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:02:25.729317Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:25:17.062Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message through an affected device. SSL/TLS messages sent to an affected device do not trigger this vulnerability. A successful exploit could allow the attacker to cause a process to crash. This crash would then trigger a reload of the device. No manual intervention is needed to recover the device after the reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-29T17:15:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c",
        "defect": [
          [
            "CSCvo46649"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-28T16:00:00",
          "ID": "CVE-2021-1402",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the software-based SSL/TLS message handler of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of SSL/TLS messages when the device performs software-based SSL decryption. An attacker could exploit this vulnerability by sending a crafted SSL/TLS message through an affected device. SSL/TLS messages sent to an affected device do not trigger this vulnerability. A successful exploit could allow the attacker to cause a process to crash. This crash would then trigger a reload of the device. No manual intervention is needed to recover the device after the reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210428 Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-ssl-decrypt-dos-DdyLuK6c",
          "defect": [
            [
              "CSCvo46649"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1402",
    "datePublished": "2021-04-29T17:15:17.610491Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:25:17.062Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3310 (GCVE-0-2020-3310)
Vulnerability from cvelistv5
Published
2020-05-06 16:40
Modified
2024-11-15 17:27
CWE
Summary
A vulnerability in the XML parser code of Cisco Firepower Device Manager On-Box software could allow an authenticated, remote attacker to cause an affected system to become unstable or reload. The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could exploit this vulnerability in multiple ways using a malicious file: An attacker with administrative privileges could upload a malicious XML file on the system and cause the XML code to parse the malicious file. An attacker with Clientless Secure Sockets Layer (SSL) VPN access could exploit this vulnerability by sending a crafted XML file. A successful exploit would allow the attacker to crash the XML parser process, which could cause system instability, memory exhaustion, and in some cases lead to a reload of the affected system.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.100Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xpftd-gYDXyN8H"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3310",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:28:49.298498Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:27:15.425Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the XML parser code of Cisco Firepower Device Manager On-Box software could allow an authenticated, remote attacker to cause an affected system to become unstable or reload. The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could exploit this vulnerability in multiple ways using a malicious file: An attacker with administrative privileges could upload a malicious XML file on the system and cause the XML code to parse the malicious file. An attacker with Clientless Secure Sockets Layer (SSL) VPN access could exploit this vulnerability by sending a crafted XML file. A successful exploit would allow the attacker to crash the XML parser process, which could cause system instability, memory exhaustion, and in some cases lead to a reload of the affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:40:23",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xpftd-gYDXyN8H"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xpftd-gYDXyN8H",
        "defect": [
          [
            "CSCvg48900"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3310",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the XML parser code of Cisco Firepower Device Manager On-Box software could allow an authenticated, remote attacker to cause an affected system to become unstable or reload. The vulnerability is due to insufficient hardening of the XML parser configuration. An attacker could exploit this vulnerability in multiple ways using a malicious file: An attacker with administrative privileges could upload a malicious XML file on the system and cause the XML code to parse the malicious file. An attacker with Clientless Secure Sockets Layer (SSL) VPN access could exploit this vulnerability by sending a crafted XML file. A successful exploit would allow the attacker to crash the XML parser process, which could cause system instability, memory exhaustion, and in some cases lead to a reload of the affected system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xpftd-gYDXyN8H"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xpftd-gYDXyN8H",
          "defect": [
            [
              "CSCvg48900"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3310",
    "datePublished": "2020-05-06T16:40:23.248923Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:27:15.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20083 (GCVE-0-2023-20083)
Vulnerability from cvelistv5
Published
2023-11-01 17:16
Modified
2024-08-02 08:57
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result in a denial of service (DoS) condition. FTD management traffic is not affected by this vulnerability. This vulnerability is due to improper error checking when parsing fields within the ICMPv6 header. An attacker could exploit this vulnerability by sending a crafted ICMPv6 packet through an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Note: To recover from the DoS condition, the Snort 2 Detection Engine or the Cisco FTD device may need to be restarted.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-icmpv6-dos-4eMkLuN",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmpv6-dos-4eMkLuN"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in ICMPv6 inspection when configured with the Snort 2 detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the CPU of an affected device to spike to 100 percent, which could stop all traffic processing and result in a denial of service (DoS) condition. FTD management traffic is not affected by this vulnerability. This vulnerability is due to improper error checking when parsing fields within the ICMPv6 header. An attacker could exploit this vulnerability by sending a crafted ICMPv6 packet through an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Note: To recover from the DoS condition, the Snort 2 Detection Engine or the Cisco FTD device may need to be restarted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:42.164Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-icmpv6-dos-4eMkLuN",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmpv6-dos-4eMkLuN"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-icmpv6-dos-4eMkLuN",
        "defects": [
          "CSCwc20635"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20083",
    "datePublished": "2023-11-01T17:16:49.598Z",
    "dateReserved": "2022-10-27T18:47:50.334Z",
    "dateUpdated": "2024-08-02T08:57:35.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20222 (GCVE-0-2025-20222)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:20
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A vulnerability in the RADIUS proxy feature for the IPsec VPN feature of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper processing of IPv6 packets. An attacker could exploit this vulnerability by sending IPv6 packets over an IPsec VPN connection to&nbsp;an affected device. A successful exploit could allow the attacker to trigger a reload of the device, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.12
Version: 6.2.3.3
Version: 6.2.3.11
Version: 6.4.0.6
Version: 6.2.3.13
Version: 6.2.3.8
Version: 6.2.3.4
Version: 6.4.0.1
Version: 6.2.3.5
Version: 6.4.0.5
Version: 6.2.3.14
Version: 6.4.0.2
Version: 6.4.0.8
Version: 6.4.0.7
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.6.3
Version: 6.6.4
Version: 6.4.0.12
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 6.6.7.1
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.4.2
Version: 7.2.8.1
Version: 7.0.6.3
Version: 7.4.2.1
Version: 7.2.9
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20222",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:40:26.451129Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:20:51.658Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.3"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the RADIUS proxy feature for the IPsec VPN feature of Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to improper processing of IPv6 packets. An attacker could exploit this vulnerability by sending IPv6 packets over an IPsec VPN connection to\u0026nbsp;an affected device. A successful exploit could allow the attacker to trigger a reload of the device, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:43.365Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fp2k-IPsec-dos-tjwgdZCO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fp2k-IPsec-dos-tjwgdZCO"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fp2k-IPsec-dos-tjwgdZCO",
        "defects": [
          "CSCwm95070"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software  Buffer Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20222",
    "datePublished": "2025-08-14T16:28:43.365Z",
    "dateReserved": "2024-10-10T19:15:13.235Z",
    "dateUpdated": "2025-08-14T19:20:51.658Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20495 (GCVE-0-2024-20495)
Vulnerability from cvelistv5
Published
2024-10-23 17:53
Modified
2024-10-23 19:12
CWE
  • CWE-20 - Improper Input Validation
Summary
A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.16.4.62
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "9.8.4.12"
              },
              {
                "status": "affected",
                "version": "9.8.4.15"
              },
              {
                "status": "affected",
                "version": "9.8.4.17"
              },
              {
                "status": "affected",
                "version": "9.8.4.25"
              },
              {
                "status": "affected",
                "version": "9.8.4.20"
              },
              {
                "status": "affected",
                "version": "9.8.4.22"
              },
              {
                "status": "affected",
                "version": "9.8.4.26"
              },
              {
                "status": "affected",
                "version": "9.8.4.29"
              },
              {
                "status": "affected",
                "version": "9.8.4.32"
              },
              {
                "status": "affected",
                "version": "9.8.4.33"
              },
              {
                "status": "affected",
                "version": "9.8.4.34"
              },
              {
                "status": "affected",
                "version": "9.8.4.35"
              },
              {
                "status": "affected",
                "version": "9.8.4.39"
              },
              {
                "status": "affected",
                "version": "9.8.4.40"
              },
              {
                "status": "affected",
                "version": "9.8.4.41"
              },
              {
                "status": "affected",
                "version": "9.8.4.43"
              },
              {
                "status": "affected",
                "version": "9.8.4.44"
              },
              {
                "status": "affected",
                "version": "9.8.4.45"
              },
              {
                "status": "affected",
                "version": "9.8.4.46"
              },
              {
                "status": "affected",
                "version": "9.8.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.3"
              },
              {
                "status": "affected",
                "version": "9.12.3.2"
              },
              {
                "status": "affected",
                "version": "9.12.3.7"
              },
              {
                "status": "affected",
                "version": "9.12.4"
              },
              {
                "status": "affected",
                "version": "9.12.3.12"
              },
              {
                "status": "affected",
                "version": "9.12.3.9"
              },
              {
                "status": "affected",
                "version": "9.12.4.2"
              },
              {
                "status": "affected",
                "version": "9.12.4.4"
              },
              {
                "status": "affected",
                "version": "9.12.4.7"
              },
              {
                "status": "affected",
                "version": "9.12.4.10"
              },
              {
                "status": "affected",
                "version": "9.12.4.13"
              },
              {
                "status": "affected",
                "version": "9.12.4.8"
              },
              {
                "status": "affected",
                "version": "9.12.4.18"
              },
              {
                "status": "affected",
                "version": "9.12.4.24"
              },
              {
                "status": "affected",
                "version": "9.12.4.26"
              },
              {
                "status": "affected",
                "version": "9.12.4.29"
              },
              {
                "status": "affected",
                "version": "9.12.4.30"
              },
              {
                "status": "affected",
                "version": "9.12.4.35"
              },
              {
                "status": "affected",
                "version": "9.12.4.37"
              },
              {
                "status": "affected",
                "version": "9.12.4.38"
              },
              {
                "status": "affected",
                "version": "9.12.4.39"
              },
              {
                "status": "affected",
                "version": "9.12.4.40"
              },
              {
                "status": "affected",
                "version": "9.12.4.41"
              },
              {
                "status": "affected",
                "version": "9.12.4.47"
              },
              {
                "status": "affected",
                "version": "9.12.4.48"
              },
              {
                "status": "affected",
                "version": "9.12.4.50"
              },
              {
                "status": "affected",
                "version": "9.12.4.52"
              },
              {
                "status": "affected",
                "version": "9.12.4.54"
              },
              {
                "status": "affected",
                "version": "9.12.4.55"
              },
              {
                "status": "affected",
                "version": "9.12.4.56"
              },
              {
                "status": "affected",
                "version": "9.12.4.58"
              },
              {
                "status": "affected",
                "version": "9.12.4.62"
              },
              {
                "status": "affected",
                "version": "9.12.4.65"
              },
              {
                "status": "affected",
                "version": "9.12.4.67"
              },
              {
                "status": "affected",
                "version": "9.14.1"
              },
              {
                "status": "affected",
                "version": "9.14.1.10"
              },
              {
                "status": "affected",
                "version": "9.14.1.6"
              },
              {
                "status": "affected",
                "version": "9.14.1.15"
              },
              {
                "status": "affected",
                "version": "9.14.1.19"
              },
              {
                "status": "affected",
                "version": "9.14.1.30"
              },
              {
                "status": "affected",
                "version": "9.14.2"
              },
              {
                "status": "affected",
                "version": "9.14.2.4"
              },
              {
                "status": "affected",
                "version": "9.14.2.8"
              },
              {
                "status": "affected",
                "version": "9.14.2.13"
              },
              {
                "status": "affected",
                "version": "9.14.2.15"
              },
              {
                "status": "affected",
                "version": "9.14.3"
              },
              {
                "status": "affected",
                "version": "9.14.3.1"
              },
              {
                "status": "affected",
                "version": "9.14.3.9"
              },
              {
                "status": "affected",
                "version": "9.14.3.11"
              },
              {
                "status": "affected",
                "version": "9.14.3.13"
              },
              {
                "status": "affected",
                "version": "9.14.3.18"
              },
              {
                "status": "affected",
                "version": "9.14.3.15"
              },
              {
                "status": "affected",
                "version": "9.14.4"
              },
              {
                "status": "affected",
                "version": "9.14.4.6"
              },
              {
                "status": "affected",
                "version": "9.14.4.7"
              },
              {
                "status": "affected",
                "version": "9.14.4.12"
              },
              {
                "status": "affected",
                "version": "9.14.4.13"
              },
              {
                "status": "affected",
                "version": "9.14.4.14"
              },
              {
                "status": "affected",
                "version": "9.14.4.15"
              },
              {
                "status": "affected",
                "version": "9.14.4.17"
              },
              {
                "status": "affected",
                "version": "9.14.4.22"
              },
              {
                "status": "affected",
                "version": "9.14.4.23"
              },
              {
                "status": "affected",
                "version": "9.14.4.24"
              },
              {
                "status": "affected",
                "version": "9.15.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.7"
              },
              {
                "status": "affected",
                "version": "9.15.1.10"
              },
              {
                "status": "affected",
                "version": "9.15.1.15"
              },
              {
                "status": "affected",
                "version": "9.15.1.16"
              },
              {
                "status": "affected",
                "version": "9.15.1.17"
              },
              {
                "status": "affected",
                "version": "9.15.1.1"
              },
              {
                "status": "affected",
                "version": "9.15.1.21"
              },
              {
                "status": "affected",
                "version": "9.16.1"
              },
              {
                "status": "affected",
                "version": "9.16.1.28"
              },
              {
                "status": "affected",
                "version": "9.16.2"
              },
              {
                "status": "affected",
                "version": "9.16.2.3"
              },
              {
                "status": "affected",
                "version": "9.16.2.7"
              },
              {
                "status": "affected",
                "version": "9.16.2.11"
              },
              {
                "status": "affected",
                "version": "9.16.2.13"
              },
              {
                "status": "affected",
                "version": "9.16.2.14"
              },
              {
                "status": "affected",
                "version": "9.16.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.3"
              },
              {
                "status": "affected",
                "version": "9.16.3.14"
              },
              {
                "status": "affected",
                "version": "9.16.3.15"
              },
              {
                "status": "affected",
                "version": "9.16.3.19"
              },
              {
                "status": "affected",
                "version": "9.16.3.23"
              },
              {
                "status": "affected",
                "version": "9.16.4"
              },
              {
                "status": "affected",
                "version": "9.16.4.9"
              },
              {
                "status": "affected",
                "version": "9.16.4.14"
              },
              {
                "status": "affected",
                "version": "9.16.4.18"
              },
              {
                "status": "affected",
                "version": "9.16.4.19"
              },
              {
                "status": "affected",
                "version": "9.16.4.27"
              },
              {
                "status": "affected",
                "version": "9.16.4.38"
              },
              {
                "status": "affected",
                "version": "9.16.4.39"
              },
              {
                "status": "affected",
                "version": "9.16.4.42"
              },
              {
                "status": "affected",
                "version": "9.16.4.48"
              },
              {
                "status": "affected",
                "version": "9.16.4.55"
              },
              {
                "status": "affected",
                "version": "9.16.4.57"
              },
              {
                "status": "affected",
                "version": "9.16.4.61"
              },
              {
                "status": "affected",
                "version": "9.16.4.62"
              },
              {
                "status": "affected",
                "version": "9.17.1"
              },
              {
                "status": "affected",
                "version": "9.17.1.7"
              },
              {
                "status": "affected",
                "version": "9.17.1.9"
              },
              {
                "status": "affected",
                "version": "9.17.1.10"
              },
              {
                "status": "affected",
                "version": "9.17.1.11"
              },
              {
                "status": "affected",
                "version": "9.17.1.13"
              },
              {
                "status": "affected",
                "version": "9.17.1.15"
              },
              {
                "status": "affected",
                "version": "9.17.1.20"
              },
              {
                "status": "affected",
                "version": "9.17.1.30"
              },
              {
                "status": "affected",
                "version": "9.17.1.33"
              },
              {
                "status": "affected",
                "version": "9.17.1.39"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.2.3.16"
              },
              {
                "status": "affected",
                "version": "6.2.3.17"
              },
              {
                "status": "affected",
                "version": "6.2.3.18"
              },
              {
                "status": "affected",
                "version": "6.6.0"
              },
              {
                "status": "affected",
                "version": "6.6.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "6.6.5"
              },
              {
                "status": "affected",
                "version": "6.6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.5.2"
              },
              {
                "status": "affected",
                "version": "6.6.7"
              },
              {
                "status": "affected",
                "version": "6.6.7.1"
              },
              {
                "status": "affected",
                "version": "6.6.7.2"
              },
              {
                "status": "affected",
                "version": "6.4.0.8"
              },
              {
                "status": "affected",
                "version": "6.4.0.9"
              },
              {
                "status": "affected",
                "version": "6.4.0.10"
              },
              {
                "status": "affected",
                "version": "6.4.0.11"
              },
              {
                "status": "affected",
                "version": "6.4.0.12"
              },
              {
                "status": "affected",
                "version": "6.4.0.13"
              },
              {
                "status": "affected",
                "version": "6.4.0.14"
              },
              {
                "status": "affected",
                "version": "6.4.0.15"
              },
              {
                "status": "affected",
                "version": "6.4.0.16"
              },
              {
                "status": "affected",
                "version": "6.4.0.17"
              },
              {
                "status": "affected",
                "version": "6.4.0.18"
              },
              {
                "status": "affected",
                "version": "6.7.0"
              },
              {
                "status": "affected",
                "version": "6.7.0.1"
              },
              {
                "status": "affected",
                "version": "6.7.0.2"
              },
              {
                "status": "affected",
                "version": "6.7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.0.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "7.0.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.0.2.1"
              },
              {
                "status": "affected",
                "version": "7.0.3"
              },
              {
                "status": "affected",
                "version": "7.0.4"
              },
              {
                "status": "affected",
                "version": "7.0.5"
              },
              {
                "status": "affected",
                "version": "7.0.6"
              },
              {
                "status": "affected",
                "version": "7.0.6.1"
              },
              {
                "status": "affected",
                "version": "7.0.6.2"
              },
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1"
              },
              {
                "status": "affected",
                "version": "7.1.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.0.3"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20495",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:04.962920Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:12:27.560Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.16.4.62"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Remote Access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to improper validation of client key data after the TLS session is established. An attacker could exploit this vulnerability by sending a crafted key value to an affected system over the secure TLS session. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:53:14.516Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asa-vpn-cZf8gT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-cZf8gT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asa-vpn-cZf8gT",
        "defects": [
          "CSCwk53369"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20495",
    "datePublished": "2024-10-23T17:53:14.516Z",
    "dateReserved": "2023-11-08T15:08:07.686Z",
    "dateUpdated": "2024-10-23T19:12:27.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20361 (GCVE-0-2024-20361)
Vulnerability from cvelistv5
Published
2024-05-22 16:54
Modified
2024-08-01 21:59
CWE
  • CWE-264 - Permissions, Privileges, and Access Control
Summary
A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software. This vulnerability is due to the incorrect deployment of the Object Groups for ACLs feature from Cisco FMC Software to managed FTD devices in high-availability setups. After an affected device is rebooted following Object Groups for ACLs deployment, an attacker can exploit this vulnerability by sending traffic through the affected device. A successful exploit could allow the attacker to bypass configured access controls and successfully send traffic to devices that are expected to be protected by the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Management Center Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.1
Version: 7.2.2
Version: 7.2.0.1
Version: 7.2.3
Version: 7.2.3.1
Version: 7.3.0
Version: 7.3.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_management_center:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_management_center",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.1.0"
              },
              {
                "status": "affected",
                "version": "7.1.0.1 "
              },
              {
                "status": "affected",
                "version": "7.1.0.2 "
              },
              {
                "status": "affected",
                "version": "7.1.0.3 "
              },
              {
                "status": "affected",
                "version": "7.2.0 "
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "7.2.2"
              },
              {
                "status": "affected",
                "version": "7.2.0.1"
              },
              {
                "status": "affected",
                "version": "7.2.3"
              },
              {
                "status": "affected",
                "version": "7.2.3.1"
              },
              {
                "status": "affected",
                "version": "7.3.0"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20361",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-22T20:02:36.313721Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-13T14:05:52.072Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:41.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-fmc-object-bypass-fTH8tDjq",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-object-bypass-fTH8tDjq"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software. This vulnerability is due to the incorrect deployment of the Object Groups for ACLs feature from Cisco FMC Software to managed FTD devices in high-availability setups. After an affected device is rebooted following Object Groups for ACLs deployment, an attacker can exploit this vulnerability by sending traffic through the affected device. A successful exploit could allow the attacker to bypass configured access controls and successfully send traffic to devices that are expected to be protected by the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "Permissions, Privileges, and Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-22T16:54:00.334Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fmc-object-bypass-fTH8tDjq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-object-bypass-fTH8tDjq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fmc-object-bypass-fTH8tDjq",
        "defects": [
          "CSCwd66820"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20361",
    "datePublished": "2024-05-22T16:54:00.334Z",
    "dateReserved": "2023-11-08T15:08:07.650Z",
    "dateUpdated": "2024-08-01T21:59:41.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20220 (GCVE-0-2025-20220)
Vulnerability from cvelistv5
Published
2025-08-14 16:40
Modified
2025-08-16 03:55
CWE
  • CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
A vulnerability in the CLI of Cisco Secure Firewall Management Center (FMC) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root. This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials. For more information about vulnerable scenarios, see the Details ["#details"] section of this advisory.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Management Center Version: 7.2.6
Version: 7.2.7
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.6.0
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.2.6
Version: 7.2.7
Version: 7.2.8
Version: 7.2.8.1
Version: 7.2.9
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.4.2.1
Version: 7.6.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20220",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-16T03:55:47.997Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Management Center",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Secure Firewall Management Center (FMC) Software and Cisco Secure Firewall Threat Defense (FTD) Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as root.\r\n\r This vulnerability is due to improper input validation for specific CLI commands. An attacker could exploit this vulnerability by injecting operating system commands into a legitimate command. A successful exploit could allow the attacker to escape the restricted command prompt and execute arbitrary commands on the underlying operating system. To successfully exploit this vulnerability, an attacker would need valid Administrator credentials.\r\n\r For more information about vulnerable scenarios, see the Details [\"#details\"] section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:40:27.002Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fmc-ftd-cmdinj-PhE7kmT",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-ftd-cmdinj-PhE7kmT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fmc-ftd-cmdinj-PhE7kmT",
        "defects": [
          "CSCwm99884"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20220",
    "datePublished": "2025-08-14T16:40:27.002Z",
    "dateReserved": "2024-10-10T19:15:13.233Z",
    "dateUpdated": "2025-08-16T03:55:47.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20751 (GCVE-0-2022-20751)
Vulnerability from cvelistv5
Published
2022-05-03 03:15
Modified
2024-11-06 16:20
CWE
Summary
A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient memory management for certain Snort events. An attacker could exploit this vulnerability by sending a series of crafted IP packets that would generate specific Snort events on an affected device. A sustained attack could cause an out of memory condition on the affected device. A successful exploit could allow the attacker to interrupt all traffic flowing through the affected device. In some circumstances, the attacker may be able to cause the device to reload, resulting in a DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.350Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20751",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:36.401192Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:20:47.088Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient memory management for certain Snort events. An attacker could exploit this vulnerability by sending a series of crafted IP packets that would generate specific Snort events on an affected device. A sustained attack could cause an out of memory condition on the affected device. A successful exploit could allow the attacker to interrupt all traffic flowing through the affected device. In some circumstances, the attacker may be able to cause the device to reload, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "CWE-770",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:15:28",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-snort-dos-hd2hFgM",
        "defect": [
          [
            "CSCvu41615"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20751",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Snort detection engine integration for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause unlimited memory consumption, which could lead to a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient memory management for certain Snort events. An attacker could exploit this vulnerability by sending a series of crafted IP packets that would generate specific Snort events on an affected device. A sustained attack could cause an out of memory condition on the affected device. A successful exploit could allow the attacker to interrupt all traffic flowing through the affected device. In some circumstances, the attacker may be able to cause the device to reload, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-770"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort-dos-hd2hFgM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-snort-dos-hd2hFgM",
          "defect": [
            [
              "CSCvu41615"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20751",
    "datePublished": "2022-05-03T03:15:28.395288Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:20:47.088Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20363 (GCVE-0-2024-20363)
Vulnerability from cvelistv5
Published
2024-05-22 16:52
Modified
2024-08-01 21:59
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured IPS rules and allow uninspected traffic onto the network.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.4.0
Create a notification for this product.
   Cisco Cisco UTD SNORT IPS Engine Software Version: 17.6.4
Version: 17.6.5
Version: 17.12.1a
Version: 17.12.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense:7.4.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.4.0"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:snort_intrusion_prevention_system:17.6.4:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "snort_intrusion_prevention_system",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.6.4"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:snort_intrusion_prevention_system:17.6.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "snort_intrusion_prevention_system",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.6.5"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:snort_intrusion_prevention_system:17.12.1a:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "snort_intrusion_prevention_system",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.12.1a"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:snort_intrusion_prevention_system:17.12.2:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "affected",
            "product": "snort_intrusion_prevention_system",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "17.12.2"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20363",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-05-22T17:52:45.758246Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-290",
                "description": "CWE-290 Authentication Bypass by Spoofing",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:40:03.436Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:59:42.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-snort3-ips-bypass-uE69KBMd",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort3-ips-bypass-uE69KBMd"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            }
          ]
        },
        {
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.6.4"
            },
            {
              "status": "affected",
              "version": "17.6.5"
            },
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured IPS rules and allow uninspected traffic onto the network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-22T16:52:53.274Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort3-ips-bypass-uE69KBMd",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort3-ips-bypass-uE69KBMd"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort3-ips-bypass-uE69KBMd",
        "defects": [
          "CSCwh22565",
          "CSCwh73244"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20363",
    "datePublished": "2024-05-22T16:52:53.274Z",
    "dateReserved": "2023-11-08T15:08:07.651Z",
    "dateUpdated": "2024-08-01T21:59:42.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20950 (GCVE-0-2022-20950)
Vulnerability from cvelistv5
Published
2022-11-10 17:32
Modified
2024-11-19 21:05
CWE
  • CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:58.477Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftdsnort3sip-dos-A4cHeArC",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20950",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-01-29T21:08:12.183436Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T21:05:42.392Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart.\r\n\r This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-770",
              "description": "Allocation of Resources Without Limits or Throttling",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:20.040Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftdsnort3sip-dos-A4cHeArC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-dos-A4cHeArC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftdsnort3sip-dos-A4cHeArC",
        "defects": [
          "CSCwb99509"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20950",
    "datePublished": "2022-11-10T17:32:32.127Z",
    "dateReserved": "2021-11-02T13:28:29.194Z",
    "dateUpdated": "2024-11-19T21:05:42.392Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1709 (GCVE-0-2019-1709)
Vulnerability from cvelistv5
Published
2019-05-03 16:10
Modified
2024-11-21 19:34
CWE
Summary
A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190501 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-cmd-inj"
          },
          {
            "name": "108156",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108156"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1709",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:56.814590Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:34:53.354Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-06T09:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190501 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-cmd-inj"
        },
        {
          "name": "108156",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108156"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190501-frpwr-cmd-inj",
        "defect": [
          [
            "CSCvm14267"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-01T16:00:00-0700",
          "ID": "CVE-2019-1709",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to perform a command injection attack. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting commands into arguments for a specific command. A successful exploit could allow the attacker to execute commands with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190501 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-cmd-inj"
            },
            {
              "name": "108156",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108156"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190501-frpwr-cmd-inj",
          "defect": [
            [
              "CSCvm14267"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1709",
    "datePublished": "2019-05-03T16:10:13.500549Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:34:53.354Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20031 (GCVE-0-2023-20031)
Vulnerability from cvelistv5
Published
2023-11-01 17:03
Modified
2024-08-02 08:57
CWE
  • CWE-244 - Improper Clearing of Heap Memory Before Release ('Heap Inspection')
Summary
A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.544Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftd-snort3-8U4HHxH8",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSL/TLS certificate handling of Snort 3 Detection Engine integration with Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a logic error that occurs when an SSL/TLS certificate that is under load is accessed when it is initiating an SSL connection. Under specific, time-based constraints, an attacker could exploit this vulnerability by sending a high rate of SSL/TLS connection requests to be inspected by the Snort 3 detection engine on an affected device. A successful exploit could allow the attacker to cause the Snort 3 detection engine to reload, resulting in either a bypass or a denial of service (DoS) condition, depending on device configuration. The Snort detection engine will restart automatically. No manual intervention is required."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-244",
              "description": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:34.231Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-snort3-8U4HHxH8",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-snort3-8U4HHxH8"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-snort3-8U4HHxH8",
        "defects": [
          "CSCwc07015"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20031",
    "datePublished": "2023-11-01T17:03:19.911Z",
    "dateReserved": "2022-10-27T18:47:50.312Z",
    "dateUpdated": "2024-08-02T08:57:35.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20382 (GCVE-0-2024-20382)
Vulnerability from cvelistv5
Published
2024-10-23 17:31
Modified
2024-10-24 17:47
CWE
  • CWE-80 - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
Summary
A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.1
Version: 9.8.1.5
Version: 9.8.1.7
Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.2.45
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.33
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.4
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.12.4.58
Version: 9.12.4.62
Version: 9.12.4.65
Version: 9.12.4.67
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.6
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.14.4.23
Version: 9.14.4.24
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.16.4.14
Version: 9.16.4.18
Version: 9.16.4.19
Version: 9.16.4.27
Version: 9.16.4.38
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.16.4.55
Version: 9.16.4.57
Version: 9.16.4.61
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.17.1.30
Version: 9.17.1.33
Version: 9.17.1.39
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.18.3.56
Version: 9.18.4
Version: 9.18.4.5
Version: 9.18.4.8
Version: 9.18.4.22
Version: 9.18.4.24
Version: 9.18.4.29
Version: 9.19.1
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Version: 9.19.1.18
Version: 9.19.1.22
Version: 9.19.1.24
Version: 9.19.1.27
Version: 9.19.1.28
Version: 9.19.1.31
Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20382",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:39:52.355442Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:47:33.387Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN web client services feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a browser that is accessing an affected device. This vulnerability is due to improper validation of user-supplied input to application endpoints. An attacker could exploit this vulnerability by persuading a user to follow a link designed to submit malicious input to the affected application. A successful exploit could allow the attacker to execute arbitrary HTML or script code in the browser in the context of the web services page."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:31:49.114Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-xss-yjj7ZjVq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-xss-yjj7ZjVq",
        "defects": [
          "CSCwj49745"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20382",
    "datePublished": "2024-10-23T17:31:49.114Z",
    "dateReserved": "2023-11-08T15:08:07.657Z",
    "dateUpdated": "2024-10-24T17:47:33.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1833 (GCVE-0-2019-1833)
Vulnerability from cvelistv5
Published
2019-05-16 01:20
Modified
2024-11-19 19:06
CWE
Summary
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies. The vulnerability is due to improper parsing of specific attributes in a TLS packet header. An attacker could exploit this vulnerability by sending malicious TLS messages to the affected system. A successful exploit could allow the attacker to bypass the configured policies for the system, which could allow traffic to flow through without being inspected.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.820Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftd-ssltls-bypass"
          },
          {
            "name": "108338",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108338"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1833",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:09.941747Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:06:47.418Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies. The vulnerability is due to improper parsing of specific attributes in a TLS packet header. An attacker could exploit this vulnerability by sending malicious TLS messages to the affected system. A successful exploit could allow the attacker to bypass the configured policies for the system, which could allow traffic to flow through without being inspected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-16T09:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftd-ssltls-bypass"
        },
        {
          "name": "108338",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108338"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-ftd-ssltls-bypass",
        "defect": [
          [
            "CSCvi81022"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1833",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol parser of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies. The vulnerability is due to improper parsing of specific attributes in a TLS packet header. An attacker could exploit this vulnerability by sending malicious TLS messages to the affected system. A successful exploit could allow the attacker to bypass the configured policies for the system, which could allow traffic to flow through without being inspected."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco Firepower Threat Defense Software SSL/TLS Policy Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftd-ssltls-bypass"
            },
            {
              "name": "108338",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108338"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-ftd-ssltls-bypass",
          "defect": [
            [
              "CSCvi81022"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1833",
    "datePublished": "2019-05-16T01:20:54.043198Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:06:47.418Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20299 (GCVE-0-2024-20299)
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-24 16:39
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.15.1
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.15.1.15
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.15.1.16
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.8.4.48
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.3.1.1
Version: 6.6.7.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "9.19.1"
              },
              {
                "lessThanOrEqual": "9.18.2.8",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.17.1.20",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.4.9",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.14.4.17",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.12.4.55",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20299",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:49.526238Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:39:38.139Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:08:13.630Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-acl-bypass-VvnLNKqf",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-acl-bypass-VvnLNKqf"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-acl-bypass-VvnLNKqf",
        "defects": [
          "CSCwd96845"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense AnyConnect  Access Control List Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20299",
    "datePublished": "2024-10-23T17:08:13.630Z",
    "dateReserved": "2023-11-08T15:08:07.630Z",
    "dateUpdated": "2024-10-24T16:39:38.139Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20297 (GCVE-0-2024-20297)
Vulnerability from cvelistv5
Published
2024-10-23 17:07
Modified
2024-10-24 17:14
CWE
  • CWE-290 - Authentication Bypass by Spoofing
Summary
A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.8.3
Version: 9.12.1
Version: 9.8.1
Version: 9.12.2
Version: 9.8.2.45
Version: 9.8.2
Version: 9.8.4
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.26
Version: 9.8.2.24
Version: 9.8.2.15
Version: 9.8.2.14
Version: 9.8.2.35
Version: 9.8.2.20
Version: 9.8.2.8
Version: 9.8.2.17
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.38
Version: 9.8.4.25
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.8.3.18
Version: 9.8.3.14
Version: 9.8.4.15
Version: 9.8.4.8
Version: 9.8.1.7
Version: 9.8.3.29
Version: 9.14.1.10
Version: 9.12.2.5
Version: 9.8.4.22
Version: 9.12.3.12
Version: 9.8.4.7
Version: 9.8.4.17
Version: 9.8.3.16
Version: 9.8.4.20
Version: 9.8.3.11
Version: 9.12.1.3
Version: 9.8.4.3
Version: 9.12.2.4
Version: 9.8.4.12
Version: 9.12.1.2
Version: 9.8.3.26
Version: 9.8.1.5
Version: 9.12.2.9
Version: 9.12.3.9
Version: 9.8.3.21
Version: 9.8.4.10
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.15.1
Version: 9.14.2
Version: 9.12.4.8
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.8.4.33
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.15.1.15
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.15.1.16
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.14.4.6
Version: 9.16.3
Version: 9.16.3.14
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.12.4.47
Version: 9.14.4.12
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.18.3.53
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.16.4.42
Version: 9.16.4.48
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.14
Version: 6.4.0.1
Version: 6.2.3.7
Version: 6.2.3
Version: 6.4.0.2
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.4.0.5
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.2.3.6
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3.4
Version: 6.2.3.3
Version: 6.2.3.8
Version: 6.4.0.6
Version: 6.2.3.11
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 6.6.7.1
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 6.4.0.17
Version: 7.0.6.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.1.12",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.3.53",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.17.1.39",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.4.55",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.14.4.24",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.12.4.67",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.1",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.5",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20297",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:50.764224Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:14:45.950Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.33"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the AnyConnect firewall for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass a configured access control list (ACL) and allow traffic that should have been denied to flow through an affected device. This vulnerability is due to a logic error in populating group ACLs when an AnyConnect client establishes a new session toward an affected device. An attacker could exploit this vulnerability by establishing an AnyConnect connection to the affected device. A successful exploit could allow the attacker to bypass configured ACL rules."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-290",
              "description": "Authentication Bypass by Spoofing",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:07:52.657Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-acl-bypass-VvnLNKqf",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-acl-bypass-VvnLNKqf"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-acl-bypass-VvnLNKqf",
        "defects": [
          "CSCwf23262"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance and Firepower Threat Defense AnyConnect  Access Control List Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20297",
    "datePublished": "2024-10-23T17:07:52.657Z",
    "dateReserved": "2023-11-08T15:08:07.629Z",
    "dateUpdated": "2024-10-24T17:14:45.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3308 (GCVE-0-2020-3308)
Vulnerability from cvelistv5
Published
2020-05-06 16:50
Modified
2024-11-15 17:22
CWE
Summary
A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sigbypass-FcvPPCeP"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3308",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:28:30.808912Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:22:15.207Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:50:28",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sigbypass-FcvPPCeP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sigbypass-FcvPPCeP",
        "defect": [
          [
            "CSCvg16015"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3308",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Image Signature Verification feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, remote attacker with administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.9",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sigbypass-FcvPPCeP"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-sigbypass-FcvPPCeP",
          "defect": [
            [
              "CSCvg16015"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3308",
    "datePublished": "2020-05-06T16:50:29.053566Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:22:15.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3565 (GCVE-0-2020-3565)
Vulnerability from cvelistv5
Published
2020-10-21 18:40
Modified
2024-11-13 17:46
CWE
Summary
A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP Intercept is invoked when the embryonic connection limit is reached, which can cause the underlying detection engine to process the packet incorrectly. An attacker could exploit this vulnerability by sending a crafted stream of traffic that matches a policy on which TCP Intercept is configured. A successful exploit could allow the attacker to match on an incorrect policy, which could allow the traffic to be forwarded when it should be dropped. In addition, the traffic could incorrectly be dropped.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tcp-intercept-bypass-xG9M3PbY"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3565",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:14.999470Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:46:42.462Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP Intercept is invoked when the embryonic connection limit is reached, which can cause the underlying detection engine to process the packet incorrectly. An attacker could exploit this vulnerability by sending a crafted stream of traffic that matches a policy on which TCP Intercept is configured. A successful exploit could allow the attacker to match on an incorrect policy, which could allow the traffic to be forwarded when it should be dropped. In addition, the traffic could incorrectly be dropped."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:40:53",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tcp-intercept-bypass-xG9M3PbY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-tcp-intercept-bypass-xG9M3PbY",
        "defect": [
          [
            "CSCvr53058"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3565",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP Intercept functionality of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured Access Control Policies (including Geolocation) and Service Polices on an affected system. The vulnerability exists because TCP Intercept is invoked when the embryonic connection limit is reached, which can cause the underlying detection engine to process the packet incorrectly. An attacker could exploit this vulnerability by sending a crafted stream of traffic that matches a policy on which TCP Intercept is configured. A successful exploit could allow the attacker to match on an incorrect policy, which could allow the traffic to be forwarded when it should be dropped. In addition, the traffic could incorrectly be dropped."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower Threat Defense Software TCP Intercept Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-tcp-intercept-bypass-xG9M3PbY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-tcp-intercept-bypass-xG9M3PbY",
          "defect": [
            [
              "CSCvr53058"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3565",
    "datePublished": "2020-10-21T18:40:53.829732Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:46:42.462Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20729 (GCVE-0-2022-20729)
Vulnerability from cvelistv5
Published
2022-05-03 03:16
Modified
2024-11-06 16:18
CWE
Summary
A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in commands. A successful exploit could allow the attacker to inject XML into the command parser, which could result in unexpected processing of the command and unexpected command output.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.226Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software XML Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-xmlinj-8GWjGzKe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20729",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:58:37.745503Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:18:45.044Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in commands. A successful exploit could allow the attacker to inject XML into the command parser, which could result in unexpected processing of the command and unexpected command output."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-91",
              "description": "CWE-91",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:16:23",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software XML Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-xmlinj-8GWjGzKe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-xmlinj-8GWjGzKe",
        "defect": [
          [
            "CSCvy41763"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software XML Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20729",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software XML Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in CLI of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to inject XML into the command parser. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including crafted input in commands. A successful exploit could allow the attacker to inject XML into the command parser, which could result in unexpected processing of the command and unexpected command output."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-91"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software XML Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-xmlinj-8GWjGzKe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-xmlinj-8GWjGzKe",
          "defect": [
            [
              "CSCvy41763"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20729",
    "datePublished": "2022-05-03T03:16:23.220344Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:18:45.044Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1703 (GCVE-0-2019-1703)
Vulnerability from cvelistv5
Published
2019-05-03 16:00
Modified
2024-11-19 19:09
CWE
Summary
A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error, which may prevent ingress buffers from being replenished under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to consume all input buffers, which are shared between all interfaces, leading to a queue wedge condition in all active interfaces. This situation would cause an affected device to stop processing any incoming traffic and result in a DoS condition until the device is reloaded manually.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.326Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190501 Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos"
          },
          {
            "name": "108170",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108170"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1703",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:26.054970Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:09:06.294Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.12",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error, which may prevent ingress buffers from being replenished under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to consume all input buffers, which are shared between all interfaces, leading to a queue wedge condition in all active interfaces. This situation would cause an affected device to stop processing any incoming traffic and result in a DoS condition until the device is reloaded manually."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-07T11:06:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190501 Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos"
        },
        {
          "name": "108170",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108170"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190501-frpwr-dos",
        "defect": [
          [
            "CSCvj62504"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-01T16:00:00-0700",
          "ID": "CVE-2019-1703",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the internal packet-processing functionality of Cisco Firepower Threat Defense (FTD) Software for the Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause an affected device to stop processing traffic, resulting in a denial of service (DoS) condition. The vulnerability is due to a logic error, which may prevent ingress buffers from being replenished under specific traffic conditions. An attacker could exploit this vulnerability by sending a series of crafted packets to an affected device. A successful exploit could allow the attacker to consume all input buffers, which are shared between all interfaces, leading to a queue wedge condition in all active interfaces. This situation would cause an affected device to stop processing any incoming traffic and result in a DoS condition until the device is reloaded manually."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190501 Cisco Firepower Threat Defense Software Packet Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-frpwr-dos"
            },
            {
              "name": "108170",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108170"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190501-frpwr-dos",
          "defect": [
            [
              "CSCvj62504"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1703",
    "datePublished": "2019-05-03T16:00:26.411998Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:09:06.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20922 (GCVE-0-2022-20922)
Vulnerability from cvelistv5
Published
2022-11-10 17:37
Modified
2024-08-03 02:31
CWE
  • CWE-244 - Improper Clearing of Heap Memory Before Release ('Heap Inspection')
Summary
Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.2.0
Version: 7.2.0.1
Create a notification for this product.
   Cisco Cisco Umbrella Insights Virtual Appliance Version: 1.5.4
Version: 1.5.5
Version: 1.5.6
Version: 2.0.0
Version: 2.0.2
Version: 2.0.3
Version: 2.1.0
Version: 2.1.2
Version: 2.1.5
Version: 2.1.4
Version: 2.4.12
Version: 2.4.6
Version: 2.4
Version: 2.4.4
Version: 2.5
Version: 2.5.4
Version: 2.5.5
Version: 2.5.6
Version: 2.5.7
Version: 2.6.0
Version: 2.6.1
Version: 2.6.2
Version: 2.7
Version: 2.8
Version: 2.8.9
Version: 3.0
Version: 3.1
Version: 3.2
Version: 2.3.1
Version: 2.3
Version: 2.2
Version: 2.2.1
Create a notification for this product.
   Cisco Cisco Cyber Vision Version: 3.0.4
Version: 3.0.0
Version: 3.0.1
Version: 3.0.2
Version: 3.0.3
Version: 3.0.5
Version: 3.0.6
Version: 3.1.0
Version: 3.1.2
Version: 3.1.1
Version: 3.2.3
Version: 3.2.1
Version: 3.2.4
Version: 3.2.0
Version: 3.2.2
Version: 4.0.0
Version: 4.0.1
Version: 4.0.2
Version: 4.0.3
Version: 4.1.0
Version: 4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:57.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-snort-smb-3nfhJtr",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            }
          ]
        },
        {
          "product": "Cisco Umbrella Insights Virtual Appliance",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.5.4"
            },
            {
              "status": "affected",
              "version": "1.5.5"
            },
            {
              "status": "affected",
              "version": "1.5.6"
            },
            {
              "status": "affected",
              "version": "2.0.0"
            },
            {
              "status": "affected",
              "version": "2.0.2"
            },
            {
              "status": "affected",
              "version": "2.0.3"
            },
            {
              "status": "affected",
              "version": "2.1.0"
            },
            {
              "status": "affected",
              "version": "2.1.2"
            },
            {
              "status": "affected",
              "version": "2.1.5"
            },
            {
              "status": "affected",
              "version": "2.1.4"
            },
            {
              "status": "affected",
              "version": "2.4.12"
            },
            {
              "status": "affected",
              "version": "2.4.6"
            },
            {
              "status": "affected",
              "version": "2.4"
            },
            {
              "status": "affected",
              "version": "2.4.4"
            },
            {
              "status": "affected",
              "version": "2.5"
            },
            {
              "status": "affected",
              "version": "2.5.4"
            },
            {
              "status": "affected",
              "version": "2.5.5"
            },
            {
              "status": "affected",
              "version": "2.5.6"
            },
            {
              "status": "affected",
              "version": "2.5.7"
            },
            {
              "status": "affected",
              "version": "2.6.0"
            },
            {
              "status": "affected",
              "version": "2.6.1"
            },
            {
              "status": "affected",
              "version": "2.6.2"
            },
            {
              "status": "affected",
              "version": "2.7"
            },
            {
              "status": "affected",
              "version": "2.8"
            },
            {
              "status": "affected",
              "version": "2.8.9"
            },
            {
              "status": "affected",
              "version": "3.0"
            },
            {
              "status": "affected",
              "version": "3.1"
            },
            {
              "status": "affected",
              "version": "3.2"
            },
            {
              "status": "affected",
              "version": "2.3.1"
            },
            {
              "status": "affected",
              "version": "2.3"
            },
            {
              "status": "affected",
              "version": "2.2"
            },
            {
              "status": "affected",
              "version": "2.2.1"
            }
          ]
        },
        {
          "product": "Cisco Cyber Vision",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.0.4"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.1"
            },
            {
              "status": "affected",
              "version": "3.0.2"
            },
            {
              "status": "affected",
              "version": "3.0.3"
            },
            {
              "status": "affected",
              "version": "3.0.5"
            },
            {
              "status": "affected",
              "version": "3.0.6"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.2"
            },
            {
              "status": "affected",
              "version": "3.1.1"
            },
            {
              "status": "affected",
              "version": "3.2.3"
            },
            {
              "status": "affected",
              "version": "3.2.1"
            },
            {
              "status": "affected",
              "version": "3.2.4"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.2.2"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "status": "affected",
              "version": "4.0.1"
            },
            {
              "status": "affected",
              "version": "4.0.2"
            },
            {
              "status": "affected",
              "version": "4.0.3"
            },
            {
              "status": "affected",
              "version": "4.1.0"
            },
            {
              "status": "affected",
              "version": "4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.\r\n\r These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition.\r\n\r Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information.\r\n\r Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-244",
              "description": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:13.504Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-smb-3nfhJtr",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-smb-3nfhJtr",
        "defects": [
          "CSCwa55404",
          "CSCwb66736",
          "CSCwb87762",
          "CSCwb91454",
          "CSCwc37518",
          "CSCwc37339"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20922",
    "datePublished": "2022-11-10T17:37:12.903Z",
    "dateReserved": "2021-11-02T13:28:29.190Z",
    "dateUpdated": "2024-08-03T02:31:57.388Z",
    "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20234 (GCVE-0-2023-20234)
Vulnerability from cvelistv5
Published
2023-08-23 18:21
Modified
2024-08-02 09:05
CWE
  • CWE-73 - External Control of File Name or Path
Summary
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files. The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.8.2
Version: 9.8.2.8
Version: 9.8.2.14
Version: 9.8.2.15
Version: 9.8.2.17
Version: 9.8.2.20
Version: 9.8.2.24
Version: 9.8.2.26
Version: 9.8.2.28
Version: 9.8.2.33
Version: 9.8.2.35
Version: 9.8.2.38
Version: 9.8.3.8
Version: 9.8.3.11
Version: 9.8.3.14
Version: 9.8.3.16
Version: 9.8.3.18
Version: 9.8.3.21
Version: 9.8.3
Version: 9.8.3.26
Version: 9.8.3.29
Version: 9.8.4
Version: 9.8.4.3
Version: 9.8.4.7
Version: 9.8.4.8
Version: 9.8.4.10
Version: 9.8.4.12
Version: 9.8.4.15
Version: 9.8.4.17
Version: 9.8.4.25
Version: 9.8.4.20
Version: 9.8.4.22
Version: 9.8.4.26
Version: 9.8.4.29
Version: 9.8.4.32
Version: 9.8.4.34
Version: 9.8.4.35
Version: 9.8.4.39
Version: 9.8.4.40
Version: 9.8.4.41
Version: 9.8.4.43
Version: 9.8.4.44
Version: 9.8.4.45
Version: 9.8.4.46
Version: 9.8.4.48
Version: 9.12.1
Version: 9.12.1.2
Version: 9.12.1.3
Version: 9.12.2
Version: 9.12.2.5
Version: 9.12.2.9
Version: 9.12.3
Version: 9.12.3.2
Version: 9.12.3.7
Version: 9.12.4
Version: 9.12.3.12
Version: 9.12.3.9
Version: 9.12.2.1
Version: 9.12.4.2
Version: 9.12.4.4
Version: 9.12.4.7
Version: 9.12.4.10
Version: 9.12.4.13
Version: 9.12.4.8
Version: 9.12.4.18
Version: 9.12.4.24
Version: 9.12.4.26
Version: 9.12.4.29
Version: 9.12.4.30
Version: 9.12.4.35
Version: 9.12.4.37
Version: 9.12.4.38
Version: 9.12.4.39
Version: 9.12.4.40
Version: 9.12.4.41
Version: 9.12.4.47
Version: 9.12.4.48
Version: 9.12.4.50
Version: 9.12.4.52
Version: 9.12.4.54
Version: 9.12.4.55
Version: 9.12.4.56
Version: 9.14.1
Version: 9.14.1.10
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.14.1.30
Version: 9.14.2
Version: 9.14.2.4
Version: 9.14.2.8
Version: 9.14.2.13
Version: 9.14.2.15
Version: 9.14.3
Version: 9.14.3.1
Version: 9.14.3.9
Version: 9.14.3.11
Version: 9.14.3.13
Version: 9.14.3.18
Version: 9.14.3.15
Version: 9.14.4
Version: 9.14.4.6
Version: 9.14.4.7
Version: 9.14.4.12
Version: 9.14.4.13
Version: 9.14.4.14
Version: 9.14.4.15
Version: 9.14.4.17
Version: 9.14.4.22
Version: 9.15.1
Version: 9.15.1.7
Version: 9.15.1.10
Version: 9.15.1.15
Version: 9.15.1.16
Version: 9.15.1.17
Version: 9.15.1.1
Version: 9.15.1.21
Version: 9.16.1
Version: 9.16.1.28
Version: 9.16.2
Version: 9.16.2.3
Version: 9.16.2.7
Version: 9.16.2.11
Version: 9.16.2.13
Version: 9.16.2.14
Version: 9.16.3
Version: 9.16.3.3
Version: 9.16.3.14
Version: 9.16.3.15
Version: 9.16.3.19
Version: 9.16.3.23
Version: 9.16.4
Version: 9.16.4.9
Version: 9.17.1
Version: 9.17.1.7
Version: 9.17.1.9
Version: 9.17.1.10
Version: 9.17.1.11
Version: 9.17.1.13
Version: 9.17.1.15
Version: 9.17.1.20
Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.19.1
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
   Cisco Cisco Firepower Extensible Operating System (FXOS) Version: 2.2.1.63
Version: 2.2.1.66
Version: 2.2.1.70
Version: 2.2.2.17
Version: 2.2.2.19
Version: 2.2.2.24
Version: 2.2.2.26
Version: 2.2.2.28
Version: 2.2.2.54
Version: 2.2.2.60
Version: 2.2.2.71
Version: 2.2.2.83
Version: 2.2.2.86
Version: 2.2.2.91
Version: 2.2.2.97
Version: 2.2.2.101
Version: 2.2.2.137
Version: 2.2.2.148
Version: 2.2.2.149
Version: 2.3.1.99
Version: 2.3.1.93
Version: 2.3.1.91
Version: 2.3.1.88
Version: 2.3.1.75
Version: 2.3.1.73
Version: 2.3.1.66
Version: 2.3.1.58
Version: 2.3.1.130
Version: 2.3.1.111
Version: 2.3.1.110
Version: 2.3.1.144
Version: 2.3.1.145
Version: 2.3.1.155
Version: 2.3.1.166
Version: 2.3.1.173
Version: 2.3.1.179
Version: 2.3.1.180
Version: 2.3.1.56
Version: 2.3.1.190
Version: 2.3.1.215
Version: 2.3.1.216
Version: 2.3.1.219
Version: 2.3.1.230
Version: 2.6.1.131
Version: 2.6.1.157
Version: 2.6.1.166
Version: 2.6.1.169
Version: 2.6.1.174
Version: 2.6.1.187
Version: 2.6.1.192
Version: 2.6.1.204
Version: 2.6.1.214
Version: 2.6.1.224
Version: 2.6.1.229
Version: 2.6.1.230
Version: 2.6.1.238
Version: 2.6.1.239
Version: 2.6.1.254
Version: 2.6.1.259
Version: 2.8.1.105
Version: 2.8.1.125
Version: 2.8.1.139
Version: 2.8.1.143
Version: 2.8.1.152
Version: 2.8.1.162
Version: 2.8.1.164
Version: 2.8.1.172
Version: 2.8.1.186
Version: 2.8.1.190
Version: 2.9.1.131
Version: 2.9.1.135
Version: 2.9.1.143
Version: 2.9.1.150
Version: 2.9.1.158
Version: 2.10.1.159
Version: 2.10.1.166
Version: 2.10.1.179
Version: 2.10.1.207
Version: 2.10.1.234
Version: 2.11.1.154
Version: 2.11.1.182
Version: 2.12.0.31
Version: 2.12.0.432
Version: 2.12.0.450
Version: 2.13.0.198
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.918Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-fxos-arbitrary-file-BLk6YupL",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-arbitrary-file-BLk6YupL"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        },
        {
          "product": "Cisco Firepower Extensible Operating System (FXOS)",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.2.1.63"
            },
            {
              "status": "affected",
              "version": "2.2.1.66"
            },
            {
              "status": "affected",
              "version": "2.2.1.70"
            },
            {
              "status": "affected",
              "version": "2.2.2.17"
            },
            {
              "status": "affected",
              "version": "2.2.2.19"
            },
            {
              "status": "affected",
              "version": "2.2.2.24"
            },
            {
              "status": "affected",
              "version": "2.2.2.26"
            },
            {
              "status": "affected",
              "version": "2.2.2.28"
            },
            {
              "status": "affected",
              "version": "2.2.2.54"
            },
            {
              "status": "affected",
              "version": "2.2.2.60"
            },
            {
              "status": "affected",
              "version": "2.2.2.71"
            },
            {
              "status": "affected",
              "version": "2.2.2.83"
            },
            {
              "status": "affected",
              "version": "2.2.2.86"
            },
            {
              "status": "affected",
              "version": "2.2.2.91"
            },
            {
              "status": "affected",
              "version": "2.2.2.97"
            },
            {
              "status": "affected",
              "version": "2.2.2.101"
            },
            {
              "status": "affected",
              "version": "2.2.2.137"
            },
            {
              "status": "affected",
              "version": "2.2.2.148"
            },
            {
              "status": "affected",
              "version": "2.2.2.149"
            },
            {
              "status": "affected",
              "version": "2.3.1.99"
            },
            {
              "status": "affected",
              "version": "2.3.1.93"
            },
            {
              "status": "affected",
              "version": "2.3.1.91"
            },
            {
              "status": "affected",
              "version": "2.3.1.88"
            },
            {
              "status": "affected",
              "version": "2.3.1.75"
            },
            {
              "status": "affected",
              "version": "2.3.1.73"
            },
            {
              "status": "affected",
              "version": "2.3.1.66"
            },
            {
              "status": "affected",
              "version": "2.3.1.58"
            },
            {
              "status": "affected",
              "version": "2.3.1.130"
            },
            {
              "status": "affected",
              "version": "2.3.1.111"
            },
            {
              "status": "affected",
              "version": "2.3.1.110"
            },
            {
              "status": "affected",
              "version": "2.3.1.144"
            },
            {
              "status": "affected",
              "version": "2.3.1.145"
            },
            {
              "status": "affected",
              "version": "2.3.1.155"
            },
            {
              "status": "affected",
              "version": "2.3.1.166"
            },
            {
              "status": "affected",
              "version": "2.3.1.173"
            },
            {
              "status": "affected",
              "version": "2.3.1.179"
            },
            {
              "status": "affected",
              "version": "2.3.1.180"
            },
            {
              "status": "affected",
              "version": "2.3.1.56"
            },
            {
              "status": "affected",
              "version": "2.3.1.190"
            },
            {
              "status": "affected",
              "version": "2.3.1.215"
            },
            {
              "status": "affected",
              "version": "2.3.1.216"
            },
            {
              "status": "affected",
              "version": "2.3.1.219"
            },
            {
              "status": "affected",
              "version": "2.3.1.230"
            },
            {
              "status": "affected",
              "version": "2.6.1.131"
            },
            {
              "status": "affected",
              "version": "2.6.1.157"
            },
            {
              "status": "affected",
              "version": "2.6.1.166"
            },
            {
              "status": "affected",
              "version": "2.6.1.169"
            },
            {
              "status": "affected",
              "version": "2.6.1.174"
            },
            {
              "status": "affected",
              "version": "2.6.1.187"
            },
            {
              "status": "affected",
              "version": "2.6.1.192"
            },
            {
              "status": "affected",
              "version": "2.6.1.204"
            },
            {
              "status": "affected",
              "version": "2.6.1.214"
            },
            {
              "status": "affected",
              "version": "2.6.1.224"
            },
            {
              "status": "affected",
              "version": "2.6.1.229"
            },
            {
              "status": "affected",
              "version": "2.6.1.230"
            },
            {
              "status": "affected",
              "version": "2.6.1.238"
            },
            {
              "status": "affected",
              "version": "2.6.1.239"
            },
            {
              "status": "affected",
              "version": "2.6.1.254"
            },
            {
              "status": "affected",
              "version": "2.6.1.259"
            },
            {
              "status": "affected",
              "version": "2.8.1.105"
            },
            {
              "status": "affected",
              "version": "2.8.1.125"
            },
            {
              "status": "affected",
              "version": "2.8.1.139"
            },
            {
              "status": "affected",
              "version": "2.8.1.143"
            },
            {
              "status": "affected",
              "version": "2.8.1.152"
            },
            {
              "status": "affected",
              "version": "2.8.1.162"
            },
            {
              "status": "affected",
              "version": "2.8.1.164"
            },
            {
              "status": "affected",
              "version": "2.8.1.172"
            },
            {
              "status": "affected",
              "version": "2.8.1.186"
            },
            {
              "status": "affected",
              "version": "2.8.1.190"
            },
            {
              "status": "affected",
              "version": "2.9.1.131"
            },
            {
              "status": "affected",
              "version": "2.9.1.135"
            },
            {
              "status": "affected",
              "version": "2.9.1.143"
            },
            {
              "status": "affected",
              "version": "2.9.1.150"
            },
            {
              "status": "affected",
              "version": "2.9.1.158"
            },
            {
              "status": "affected",
              "version": "2.10.1.159"
            },
            {
              "status": "affected",
              "version": "2.10.1.166"
            },
            {
              "status": "affected",
              "version": "2.10.1.179"
            },
            {
              "status": "affected",
              "version": "2.10.1.207"
            },
            {
              "status": "affected",
              "version": "2.10.1.234"
            },
            {
              "status": "affected",
              "version": "2.11.1.154"
            },
            {
              "status": "affected",
              "version": "2.11.1.182"
            },
            {
              "status": "affected",
              "version": "2.12.0.31"
            },
            {
              "status": "affected",
              "version": "2.12.0.432"
            },
            {
              "status": "affected",
              "version": "2.12.0.450"
            },
            {
              "status": "affected",
              "version": "2.13.0.198"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to create a file or overwrite any file on the filesystem of an affected device, including system files.\r\n\r The vulnerability occurs because there is no validation of parameters when a specific CLI command is used. An attacker could exploit this vulnerability by authenticating to an affected device and using the command at the CLI. A successful exploit could allow the attacker to overwrite any file on the disk of the affected device, including system files. The attacker must have valid administrative credentials on the affected device to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-73",
              "description": "External Control of File Name or Path",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:27.496Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-fxos-arbitrary-file-BLk6YupL",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fxos-arbitrary-file-BLk6YupL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fxos-arbitrary-file-BLk6YupL",
        "defects": [
          "CSCwb91812",
          "CSCwd35722",
          "CSCwd05772",
          "CSCwd35726"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20234",
    "datePublished": "2023-08-23T18:21:02.413Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-08-02T09:05:35.918Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3571 (GCVE-0-2020-3571)
Vulnerability from cvelistv5
Published
2020-10-21 18:40
Modified
2024-11-13 17:46
CWE
Summary
A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation upon receiving ICMP packets. An attacker could exploit this vulnerability by sending a high number of crafted ICMP or ICMPv6 packets to an affected device. A successful exploit could allow the attacker to cause a memory exhaustion condition that may result in an unexpected reload. No manual intervention is needed to recover the device after the reload.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201021 Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmp-dos-hxxcycM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3571",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:16.266699Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:46:50.965Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-10-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation upon receiving ICMP packets. An attacker could exploit this vulnerability by sending a high number of crafted ICMP or ICMPv6 packets to an affected device. A successful exploit could allow the attacker to cause a memory exhaustion condition that may result in an unexpected reload. No manual intervention is needed to recover the device after the reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-21T18:40:47",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201021 Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmp-dos-hxxcycM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-icmp-dos-hxxcycM",
        "defect": [
          [
            "CSCvt09940"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-10-21T16:00:00",
          "ID": "CVE-2020-3571",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ICMP ingress packet processing of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 4110 appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete input validation upon receiving ICMP packets. An attacker could exploit this vulnerability by sending a high number of crafted ICMP or ICMPv6 packets to an affected device. A successful exploit could allow the attacker to cause a memory exhaustion condition that may result in an unexpected reload. No manual intervention is needed to recover the device after the reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201021 Cisco Firepower 4110 ICMP Flood Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-icmp-dos-hxxcycM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-icmp-dos-hxxcycM",
          "defect": [
            [
              "CSCvt09940"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3571",
    "datePublished": "2020-10-21T18:40:48.022255Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:46:50.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20127 (GCVE-0-2025-20127)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
  • CWE-404 - Improper Resource Shutdown or Release
Summary
A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests. This vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition. Note: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.20.1
Version: 9.20.1.5
Version: 9.20.2
Version: 9.20.2.10
Version: 9.20.2.21
Version: 9.20.2.22
Version: 9.20.3
Version: 9.22.1.1
Version: 9.20.3.4
Version: 9.20.3.7
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Version: 7.4.2
Version: 7.6.0
Version: 7.4.2.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20127",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:41:43.684080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:36.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.20.1"
            },
            {
              "status": "affected",
              "version": "9.20.1.5"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.20.2.22"
            },
            {
              "status": "affected",
              "version": "9.20.3"
            },
            {
              "status": "affected",
              "version": "9.22.1.1"
            },
            {
              "status": "affected",
              "version": "9.20.3.4"
            },
            {
              "status": "affected",
              "version": "9.20.3.7"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS 1.3 implementation for a specific cipher for Cisco Secure Firewall Adaptive Security Appliance (ASA) Software and Cisco Secure Firewall Threat Defense (FTD) Software for Cisco Firepower 3100 and 4200 Series devices could allow an authenticated, remote attacker to consume resources that are associated with incoming TLS 1.3 connections, which eventually could cause the device to stop accepting any new SSL/TLS or VPN requests.\r\n\r\nThis vulnerability is due to the implementation of the TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. An attacker could exploit this vulnerability by sending a large number of TLS 1.3 connections with the specific TLS 1.3 Cipher TLS_CHACHA20_POLY1305_SHA256. A successful exploit could allow the attacker to cause a denial of service (DoS) condition where no new incoming encrypted connections are accepted. The device must be reloaded to clear this condition.\r\nNote: These incoming TLS 1.3 connections include both data traffic and user-management traffic. After the device is in the vulnerable state, no new encrypted connections can be accepted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "Improper Resource Shutdown or Release",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:07.785Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-3100_4200_tlsdos-2yNSCd54"
        }
      ],
      "source": {
        "advisory": "cisco-sa-3100_4200_tlsdos-2yNSCd54",
        "defects": [
          "CSCwm91176"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 3100 and 4200 Series TLS Cipher Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20127",
    "datePublished": "2025-08-14T16:28:07.785Z",
    "dateReserved": "2024-10-10T19:15:13.212Z",
    "dateUpdated": "2025-08-14T19:21:36.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20267 (GCVE-0-2023-20267)
Vulnerability from cvelistv5
Published
2023-11-01 17:16
Modified
2024-11-21 21:45
CWE
  • CWE-284 - Improper Access Control
Summary
A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.872Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ftdsnort3sip-bypass-LMz2ThKn",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20267",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T21:45:02.750662Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T21:45:42.544Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP geolocation rules of Snort 3 could allow an unauthenticated, remote attacker to potentially bypass IP address restrictions. This vulnerability exists because the configuration for IP geolocation rules is not parsed properly. An attacker could exploit this vulnerability by spoofing an IP address until they bypass the restriction. A successful exploit could allow the attacker to bypass location-based IP address restrictions."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:36.206Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftdsnort3sip-bypass-LMz2ThKn",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftdsnort3sip-bypass-LMz2ThKn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftdsnort3sip-bypass-LMz2ThKn",
        "defects": [
          "CSCwe69833"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20267",
    "datePublished": "2023-11-01T17:16:02.332Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-11-21T21:45:42.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-12675 (GCVE-0-2019-12675)
Vulnerability from cvelistv5
Published
2019-10-02 19:06
Modified
2024-11-20 17:08
CWE
Summary
Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.211Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12675",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:36.927165Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:08:49.643Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-216",
              "description": "CWE-216",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-02T19:06:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20191002-ftd-container-esc",
        "defect": [
          [
            "CSCvm14296",
            "CSCvo83194"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-10-02T16:00:00-0700",
          "ID": "CVE-2019-12675",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the multi-instance feature of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker to escape the container for their FTD instance and execute commands with root privileges in the host namespace. These vulnerabilities are due to insufficient protections on the underlying filesystem. An attacker could exploit these vulnerabilities by modifying critical files on the underlying filesystem. A successful exploit could allow the attacker to execute commands with root privileges within the host namespace. This could allow the attacker to impact other running FTD instances."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.2",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-216"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20191002 Cisco Firepower Threat Defense Software Multi-instance Container Escape Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-container-esc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20191002-ftd-container-esc",
          "defect": [
            [
              "CSCvm14296",
              "CSCvo83194"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12675",
    "datePublished": "2019-10-02T19:06:38.596452Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:08:49.643Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-3179 (GCVE-0-2020-3179)
Vulnerability from cvelistv5
Published
2020-05-06 16:35
Modified
2024-11-15 17:27
CWE
Summary
A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.727Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-2-sS2h7aWe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3179",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:50.066835Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:27:47.225Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-06T16:35:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-2-sS2h7aWe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-2-sS2h7aWe",
        "defect": [
          [
            "CSCvq78828"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-05-06T16:00:00-0700",
          "ID": "CVE-2020-3179",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the generic routing encapsulation (GRE) tunnel decapsulation feature of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a memory handling error when GRE over IPv6 traffic is processed. An attacker could exploit this vulnerability by sending crafted GRE over IPv6 packets with either IPv4 or IPv6 payload through an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-415"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200506 Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-2-sS2h7aWe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-dos-2-sS2h7aWe",
          "defect": [
            [
              "CSCvq78828"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3179",
    "datePublished": "2020-05-06T16:35:21.006399Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:27:47.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1832 (GCVE-0-2019-1832)
Vulnerability from cvelistv5
Published
2019-05-16 01:15
Modified
2024-11-19 19:07
CWE
Summary
A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies. The vulnerability is due to improper validation of ICMP packets. An attacker could exploit this vulnerability by sending crafted ICMP packets to the affected device. A successful exploit could allow the attacker to bypass configured access control policies.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.865Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftdde-poly-bypass"
          },
          {
            "name": "108340",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108340"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1832",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:12.677086Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:07:11.562Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies. The vulnerability is due to improper validation of ICMP packets. An attacker could exploit this vulnerability by sending crafted ICMP packets to the affected device. A successful exploit could allow the attacker to bypass configured access control policies."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-16T09:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftdde-poly-bypass"
        },
        {
          "name": "108340",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108340"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-ftdde-poly-bypass",
        "defect": [
          [
            "CSCvk43854"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1832",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the detection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured access control policies. The vulnerability is due to improper validation of ICMP packets. An attacker could exploit this vulnerability by sending crafted ICMP packets to the affected device. A successful exploit could allow the attacker to bypass configured access control policies."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco Firepower Threat Defense Software Detection Engine Policy Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-ftdde-poly-bypass"
            },
            {
              "name": "108340",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108340"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-ftdde-poly-bypass",
          "defect": [
            [
              "CSCvk43854"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1832",
    "datePublished": "2019-05-16T01:15:23.250506Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:07:11.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20260 (GCVE-0-2024-20260)
Vulnerability from cvelistv5
Published
2024-10-23 17:07
Modified
2024-10-24 17:30
CWE
  • CWE-789 - Uncontrolled Memory Allocation
Summary
A vulnerability in the VPN and management web servers of the Cisco Adaptive Security Virtual Appliance (ASAv) and Cisco Secure Firewall Threat Defense Virtual (FTDv), formerly Cisco Firepower Threat Defense Virtual, platforms could allow an unauthenticated, remote attacker to cause the virtual devices to run out of system memory, which could cause SSL VPN connection processing to slow down and eventually cease all together. This vulnerability is due to a lack of proper memory management for new incoming SSL/TLS connections on the virtual platforms. An attacker could exploit this vulnerability by sending a large number of new incoming SSL/TLS connections to the targeted virtual platform. A successful exploit could allow the attacker to deplete system memory,&nbsp;resulting in a denial of service (DoS) condition. The memory could be reclaimed slowly if the attack traffic is stopped, but a manual reload may be required to restore operations quickly.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.12.3
Version: 9.12.1
Version: 9.8.3
Version: 9.12.2
Version: 9.8.1
Version: 9.8.2
Version: 9.8.4
Version: 9.8.2.45
Version: 9.14.1
Version: 9.12.4
Version: 9.8.2.28
Version: 9.8.2.17
Version: 9.8.2.14
Version: 9.8.2.8
Version: 9.8.2.26
Version: 9.8.2.38
Version: 9.8.2.15
Version: 9.8.2.24
Version: 9.8.2.35
Version: 9.8.2.33
Version: 9.8.2.20
Version: 9.8.4.25
Version: 9.8.3.29
Version: 9.8.4.17
Version: 9.12.2.5
Version: 9.12.2.4
Version: 9.8.4.7
Version: 9.12.1.3
Version: 9.12.3.9
Version: 9.8.4.8
Version: 9.8.4.20
Version: 9.12.2.9
Version: 9.8.3.14
Version: 9.12.2.1
Version: 9.8.3.18
Version: 9.8.3.16
Version: 9.8.4.12
Version: 9.8.3.21
Version: 9.8.4.15
Version: 9.8.4.10
Version: 9.12.3.12
Version: 9.8.3.26
Version: 9.12.3.7
Version: 9.14.1.10
Version: 9.8.4.22
Version: 9.8.1.7
Version: 9.12.1.2
Version: 9.8.3.11
Version: 9.12.3.2
Version: 9.8.4.3
Version: 9.8.1.5
Version: 9.12.4.2
Version: 9.14.1.6
Version: 9.8.3.8
Version: 9.14.1.15
Version: 9.14.1.19
Version: 9.8.4.26
Version: 9.12.4.4
Version: 9.14.1.30
Version: 9.8.4.29
Version: 9.12.4.7
Version: 9.15.1
Version: 9.14.2
Version: 9.8.4.32
Version: 9.12.4.10
Version: 9.14.2.4
Version: 9.15.1.7
Version: 9.14.2.8
Version: 9.12.4.13
Version: 9.15.1.10
Version: 9.14.2.13
Version: 9.8.4.34
Version: 9.12.4.18
Version: 9.15.1.15
Version: 9.8.4.35
Version: 9.14.2.15
Version: 9.12.4.24
Version: 9.16.1
Version: 9.15.1.16
Version: 9.8.4.39
Version: 9.14.3
Version: 9.12.4.26
Version: 9.16.1.28
Version: 9.14.3.1
Version: 9.12.4.29
Version: 9.14.3.9
Version: 9.16.2
Version: 9.12.4.30
Version: 9.16.2.3
Version: 9.8.4.40
Version: 9.14.3.11
Version: 9.15.1.17
Version: 9.12.4.35
Version: 9.8.4.41
Version: 9.15.1.1
Version: 9.14.3.13
Version: 9.16.2.7
Version: 9.12.4.37
Version: 9.14.3.15
Version: 9.17.1
Version: 9.16.2.11
Version: 9.14.3.18
Version: 9.16.2.13
Version: 9.12.4.39
Version: 9.12.4.38
Version: 9.8.4.43
Version: 9.14.4
Version: 9.16.2.14
Version: 9.17.1.7
Version: 9.12.4.40
Version: 9.15.1.21
Version: 9.16.3.3
Version: 9.16.3
Version: 9.14.4.6
Version: 9.17.1.9
Version: 9.14.4.7
Version: 9.16.3.14
Version: 9.12.4.41
Version: 9.17.1.10
Version: 9.8.4.44
Version: 9.18.1
Version: 9.14.4.12
Version: 9.12.4.47
Version: 9.16.3.15
Version: 9.18.1.3
Version: 9.17.1.11
Version: 9.12.4.48
Version: 9.14.4.13
Version: 9.18.2
Version: 9.16.3.19
Version: 9.17.1.13
Version: 9.12.4.50
Version: 9.14.4.14
Version: 9.17.1.15
Version: 9.8.4.45
Version: 9.12.4.52
Version: 9.14.4.15
Version: 9.16.3.23
Version: 9.18.2.5
Version: 9.16.4
Version: 9.12.4.54
Version: 9.14.4.17
Version: 9.8.4.46
Version: 9.17.1.20
Version: 9.18.2.7
Version: 9.19.1
Version: 9.16.4.9
Version: 9.12.4.55
Version: 9.18.2.8
Version: 9.14.4.22
Version: 9.16.4.14
Version: 9.8.4.48
Version: 9.18.3
Version: 9.19.1.5
Version: 9.14.4.23
Version: 9.12.4.56
Version: 9.16.4.18
Version: 9.17.1.30
Version: 9.19.1.9
Version: 9.18.3.39
Version: 9.16.4.19
Version: 9.12.4.58
Version: 9.19.1.12
Version: 9.18.3.46
Version: 9.16.4.27
Version: 9.19.1.18
Version: 9.18.3.53
Version: 9.18.3.55
Version: 9.16.4.38
Version: 9.17.1.33
Version: 9.12.4.62
Version: 9.16.4.39
Version: 9.18.3.56
Version: 9.16.4.42
Version: 9.19.1.22
Version: 9.18.4
Version: 9.18.4.5
Version: 9.19.1.24
Version: 9.16.4.48
Version: 9.18.4.8
Version: 9.20.2
Version: 9.19.1.27
Version: 9.12.4.65
Version: 9.16.4.55
Version: 9.18.4.22
Version: 9.20.2.10
Version: 9.16.4.57
Version: 9.19.1.28
Version: 9.17.1.39
Version: 9.12.4.67
Version: 9.14.4.24
Version: 9.18.4.24
Version: 9.20.2.21
Version: 9.16.4.61
Version: 9.19.1.31
Version: 9.18.4.29
Create a notification for this product.
   Cisco Cisco Firepower Threat Defense Software Version: 6.2.3.7
Version: 6.4.0
Version: 6.4.0.1
Version: 6.2.3.15
Version: 6.2.3.5
Version: 6.2.3
Version: 6.2.3.4
Version: 6.2.3.10
Version: 6.4.0.4
Version: 6.4.0.6
Version: 6.4.0.5
Version: 6.2.3.13
Version: 6.2.3.2
Version: 6.4.0.2
Version: 6.2.3.14
Version: 6.2.3.8
Version: 6.2.3.3
Version: 6.2.3.1
Version: 6.2.3.12
Version: 6.2.3.11
Version: 6.2.3.6
Version: 6.4.0.3
Version: 6.2.3.9
Version: 6.4.0.8
Version: 6.4.0.7
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 6.6.7.1
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.0.6.2
Version: 7.4.1.1
Version: 6.6.7.2
Version: 6.4.0.18
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.2.8.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "7.4.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "adaptive_security_appliance_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "9.8.4.48",
                "status": "affected",
                "version": "9.8.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.20.2.21",
                "status": "affected",
                "version": "9.20.2",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.19.1.31",
                "status": "affected",
                "version": "9.19.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.18.4.29",
                "status": "affected",
                "version": "9.18.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "19.17.1.39",
                "status": "affected",
                "version": "9.17.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.16.4.61",
                "status": "affected",
                "version": "9.16.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.15.1.21",
                "status": "affected",
                "version": "9.15.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.14.4.24",
                "status": "affected",
                "version": "9.14.1",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "9.12.4.67",
                "status": "affected",
                "version": "9.12.1",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20260",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:51.960960Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T17:30:13.136Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.12.3"
            },
            {
              "status": "affected",
              "version": "9.12.1"
            },
            {
              "status": "affected",
              "version": "9.8.3"
            },
            {
              "status": "affected",
              "version": "9.12.2"
            },
            {
              "status": "affected",
              "version": "9.8.1"
            },
            {
              "status": "affected",
              "version": "9.8.2"
            },
            {
              "status": "affected",
              "version": "9.8.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.45"
            },
            {
              "status": "affected",
              "version": "9.14.1"
            },
            {
              "status": "affected",
              "version": "9.12.4"
            },
            {
              "status": "affected",
              "version": "9.8.2.28"
            },
            {
              "status": "affected",
              "version": "9.8.2.17"
            },
            {
              "status": "affected",
              "version": "9.8.2.14"
            },
            {
              "status": "affected",
              "version": "9.8.2.8"
            },
            {
              "status": "affected",
              "version": "9.8.2.26"
            },
            {
              "status": "affected",
              "version": "9.8.2.38"
            },
            {
              "status": "affected",
              "version": "9.8.2.15"
            },
            {
              "status": "affected",
              "version": "9.8.2.24"
            },
            {
              "status": "affected",
              "version": "9.8.2.35"
            },
            {
              "status": "affected",
              "version": "9.8.2.33"
            },
            {
              "status": "affected",
              "version": "9.8.2.20"
            },
            {
              "status": "affected",
              "version": "9.8.4.25"
            },
            {
              "status": "affected",
              "version": "9.8.3.29"
            },
            {
              "status": "affected",
              "version": "9.8.4.17"
            },
            {
              "status": "affected",
              "version": "9.12.2.5"
            },
            {
              "status": "affected",
              "version": "9.12.2.4"
            },
            {
              "status": "affected",
              "version": "9.8.4.7"
            },
            {
              "status": "affected",
              "version": "9.12.1.3"
            },
            {
              "status": "affected",
              "version": "9.12.3.9"
            },
            {
              "status": "affected",
              "version": "9.8.4.8"
            },
            {
              "status": "affected",
              "version": "9.8.4.20"
            },
            {
              "status": "affected",
              "version": "9.12.2.9"
            },
            {
              "status": "affected",
              "version": "9.8.3.14"
            },
            {
              "status": "affected",
              "version": "9.12.2.1"
            },
            {
              "status": "affected",
              "version": "9.8.3.18"
            },
            {
              "status": "affected",
              "version": "9.8.3.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.12"
            },
            {
              "status": "affected",
              "version": "9.8.3.21"
            },
            {
              "status": "affected",
              "version": "9.8.4.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.10"
            },
            {
              "status": "affected",
              "version": "9.12.3.12"
            },
            {
              "status": "affected",
              "version": "9.8.3.26"
            },
            {
              "status": "affected",
              "version": "9.12.3.7"
            },
            {
              "status": "affected",
              "version": "9.14.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.22"
            },
            {
              "status": "affected",
              "version": "9.8.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.1.2"
            },
            {
              "status": "affected",
              "version": "9.8.3.11"
            },
            {
              "status": "affected",
              "version": "9.12.3.2"
            },
            {
              "status": "affected",
              "version": "9.8.4.3"
            },
            {
              "status": "affected",
              "version": "9.8.1.5"
            },
            {
              "status": "affected",
              "version": "9.12.4.2"
            },
            {
              "status": "affected",
              "version": "9.14.1.6"
            },
            {
              "status": "affected",
              "version": "9.8.3.8"
            },
            {
              "status": "affected",
              "version": "9.14.1.15"
            },
            {
              "status": "affected",
              "version": "9.14.1.19"
            },
            {
              "status": "affected",
              "version": "9.8.4.26"
            },
            {
              "status": "affected",
              "version": "9.12.4.4"
            },
            {
              "status": "affected",
              "version": "9.14.1.30"
            },
            {
              "status": "affected",
              "version": "9.8.4.29"
            },
            {
              "status": "affected",
              "version": "9.12.4.7"
            },
            {
              "status": "affected",
              "version": "9.15.1"
            },
            {
              "status": "affected",
              "version": "9.14.2"
            },
            {
              "status": "affected",
              "version": "9.8.4.32"
            },
            {
              "status": "affected",
              "version": "9.12.4.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.4"
            },
            {
              "status": "affected",
              "version": "9.15.1.7"
            },
            {
              "status": "affected",
              "version": "9.14.2.8"
            },
            {
              "status": "affected",
              "version": "9.12.4.13"
            },
            {
              "status": "affected",
              "version": "9.15.1.10"
            },
            {
              "status": "affected",
              "version": "9.14.2.13"
            },
            {
              "status": "affected",
              "version": "9.8.4.34"
            },
            {
              "status": "affected",
              "version": "9.12.4.18"
            },
            {
              "status": "affected",
              "version": "9.15.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.35"
            },
            {
              "status": "affected",
              "version": "9.14.2.15"
            },
            {
              "status": "affected",
              "version": "9.12.4.24"
            },
            {
              "status": "affected",
              "version": "9.16.1"
            },
            {
              "status": "affected",
              "version": "9.15.1.16"
            },
            {
              "status": "affected",
              "version": "9.8.4.39"
            },
            {
              "status": "affected",
              "version": "9.14.3"
            },
            {
              "status": "affected",
              "version": "9.12.4.26"
            },
            {
              "status": "affected",
              "version": "9.16.1.28"
            },
            {
              "status": "affected",
              "version": "9.14.3.1"
            },
            {
              "status": "affected",
              "version": "9.12.4.29"
            },
            {
              "status": "affected",
              "version": "9.14.3.9"
            },
            {
              "status": "affected",
              "version": "9.16.2"
            },
            {
              "status": "affected",
              "version": "9.12.4.30"
            },
            {
              "status": "affected",
              "version": "9.16.2.3"
            },
            {
              "status": "affected",
              "version": "9.8.4.40"
            },
            {
              "status": "affected",
              "version": "9.14.3.11"
            },
            {
              "status": "affected",
              "version": "9.15.1.17"
            },
            {
              "status": "affected",
              "version": "9.12.4.35"
            },
            {
              "status": "affected",
              "version": "9.8.4.41"
            },
            {
              "status": "affected",
              "version": "9.15.1.1"
            },
            {
              "status": "affected",
              "version": "9.14.3.13"
            },
            {
              "status": "affected",
              "version": "9.16.2.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.37"
            },
            {
              "status": "affected",
              "version": "9.14.3.15"
            },
            {
              "status": "affected",
              "version": "9.17.1"
            },
            {
              "status": "affected",
              "version": "9.16.2.11"
            },
            {
              "status": "affected",
              "version": "9.14.3.18"
            },
            {
              "status": "affected",
              "version": "9.16.2.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.38"
            },
            {
              "status": "affected",
              "version": "9.8.4.43"
            },
            {
              "status": "affected",
              "version": "9.14.4"
            },
            {
              "status": "affected",
              "version": "9.16.2.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.7"
            },
            {
              "status": "affected",
              "version": "9.12.4.40"
            },
            {
              "status": "affected",
              "version": "9.15.1.21"
            },
            {
              "status": "affected",
              "version": "9.16.3.3"
            },
            {
              "status": "affected",
              "version": "9.16.3"
            },
            {
              "status": "affected",
              "version": "9.14.4.6"
            },
            {
              "status": "affected",
              "version": "9.17.1.9"
            },
            {
              "status": "affected",
              "version": "9.14.4.7"
            },
            {
              "status": "affected",
              "version": "9.16.3.14"
            },
            {
              "status": "affected",
              "version": "9.12.4.41"
            },
            {
              "status": "affected",
              "version": "9.17.1.10"
            },
            {
              "status": "affected",
              "version": "9.8.4.44"
            },
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.14.4.12"
            },
            {
              "status": "affected",
              "version": "9.12.4.47"
            },
            {
              "status": "affected",
              "version": "9.16.3.15"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.17.1.11"
            },
            {
              "status": "affected",
              "version": "9.12.4.48"
            },
            {
              "status": "affected",
              "version": "9.14.4.13"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.16.3.19"
            },
            {
              "status": "affected",
              "version": "9.17.1.13"
            },
            {
              "status": "affected",
              "version": "9.12.4.50"
            },
            {
              "status": "affected",
              "version": "9.14.4.14"
            },
            {
              "status": "affected",
              "version": "9.17.1.15"
            },
            {
              "status": "affected",
              "version": "9.8.4.45"
            },
            {
              "status": "affected",
              "version": "9.12.4.52"
            },
            {
              "status": "affected",
              "version": "9.14.4.15"
            },
            {
              "status": "affected",
              "version": "9.16.3.23"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.12.4.54"
            },
            {
              "status": "affected",
              "version": "9.14.4.17"
            },
            {
              "status": "affected",
              "version": "9.8.4.46"
            },
            {
              "status": "affected",
              "version": "9.17.1.20"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.19.1"
            },
            {
              "status": "affected",
              "version": "9.16.4.9"
            },
            {
              "status": "affected",
              "version": "9.12.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.14.4.22"
            },
            {
              "status": "affected",
              "version": "9.16.4.14"
            },
            {
              "status": "affected",
              "version": "9.8.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.14.4.23"
            },
            {
              "status": "affected",
              "version": "9.12.4.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.18"
            },
            {
              "status": "affected",
              "version": "9.17.1.30"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.16.4.19"
            },
            {
              "status": "affected",
              "version": "9.12.4.58"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.16.4.27"
            },
            {
              "status": "affected",
              "version": "9.19.1.18"
            },
            {
              "status": "affected",
              "version": "9.18.3.53"
            },
            {
              "status": "affected",
              "version": "9.18.3.55"
            },
            {
              "status": "affected",
              "version": "9.16.4.38"
            },
            {
              "status": "affected",
              "version": "9.17.1.33"
            },
            {
              "status": "affected",
              "version": "9.12.4.62"
            },
            {
              "status": "affected",
              "version": "9.16.4.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.56"
            },
            {
              "status": "affected",
              "version": "9.16.4.42"
            },
            {
              "status": "affected",
              "version": "9.19.1.22"
            },
            {
              "status": "affected",
              "version": "9.18.4"
            },
            {
              "status": "affected",
              "version": "9.18.4.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.24"
            },
            {
              "status": "affected",
              "version": "9.16.4.48"
            },
            {
              "status": "affected",
              "version": "9.18.4.8"
            },
            {
              "status": "affected",
              "version": "9.20.2"
            },
            {
              "status": "affected",
              "version": "9.19.1.27"
            },
            {
              "status": "affected",
              "version": "9.12.4.65"
            },
            {
              "status": "affected",
              "version": "9.16.4.55"
            },
            {
              "status": "affected",
              "version": "9.18.4.22"
            },
            {
              "status": "affected",
              "version": "9.20.2.10"
            },
            {
              "status": "affected",
              "version": "9.16.4.57"
            },
            {
              "status": "affected",
              "version": "9.19.1.28"
            },
            {
              "status": "affected",
              "version": "9.17.1.39"
            },
            {
              "status": "affected",
              "version": "9.12.4.67"
            },
            {
              "status": "affected",
              "version": "9.14.4.24"
            },
            {
              "status": "affected",
              "version": "9.18.4.24"
            },
            {
              "status": "affected",
              "version": "9.20.2.21"
            },
            {
              "status": "affected",
              "version": "9.16.4.61"
            },
            {
              "status": "affected",
              "version": "9.19.1.31"
            },
            {
              "status": "affected",
              "version": "9.18.4.29"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the VPN and management web servers of the Cisco Adaptive Security Virtual Appliance (ASAv) and Cisco Secure Firewall Threat Defense Virtual (FTDv), formerly Cisco Firepower Threat Defense Virtual, platforms could allow an unauthenticated, remote attacker to cause the virtual devices to run out of system memory, which could cause SSL VPN connection processing to slow down and eventually cease all together.\r\n\r\nThis vulnerability is due to a lack of proper memory management for new incoming SSL/TLS connections on the virtual platforms. An attacker could exploit this vulnerability by sending a large number of new incoming SSL/TLS connections to the targeted virtual platform. A successful exploit could allow the attacker to deplete system memory,\u0026nbsp;resulting in a denial of service (DoS) condition. The memory could be reclaimed slowly if the attack traffic is stopped, but a manual reload may be required to restore operations quickly."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-789",
              "description": "Uncontrolled Memory Allocation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:07:17.073Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftdvirtual-dos-MuenGnYR",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdvirtual-dos-MuenGnYR"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftdvirtual-dos-MuenGnYR",
        "defects": [
          "CSCwe44099"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Adaptive Security Virtual Appliance and Secure Firewall Threat Defense Virtual SSL VPN Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20260",
    "datePublished": "2024-10-23T17:07:17.073Z",
    "dateReserved": "2023-11-08T15:08:07.623Z",
    "dateUpdated": "2024-10-24T17:30:13.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2018-15390 (GCVE-0-2018-15390)
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:33
Severity ?
CWE
Summary
A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to release spinlocks when a device is running low on system memory, if the software is configured to apply FTP inspection and an access control rule to transit traffic, and the access control rule is associated with an FTP file policy. An attacker could exploit this vulnerability by sending a high rate of transit traffic through an affected device to cause a low-memory condition on the device. A successful exploit could allow the attacker to cause a software panic on the affected device, which could cause the device to reload and result in a temporary DoS condition.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.458Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20181003 Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ftd-inspect-dos"
          },
          {
            "name": "105519",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105519"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15390",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:48:12.767698Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:33:49.682Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to release spinlocks when a device is running low on system memory, if the software is configured to apply FTP inspection and an access control rule to transit traffic, and the access control rule is associated with an FTP file policy. An attacker could exploit this vulnerability by sending a high rate of transit traffic through an affected device to cause a low-memory condition on the device. A successful exploit could allow the attacker to cause a software panic on the affected device, which could cause the device to reload and result in a temporary DoS condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20181003 Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ftd-inspect-dos"
        },
        {
          "name": "105519",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105519"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20181003-ftd-inspect-dos",
        "defect": [
          [
            "CSCvh77456"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-10-03T16:00:00-0500",
          "ID": "CVE-2018-15390",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the FTP inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software fails to release spinlocks when a device is running low on system memory, if the software is configured to apply FTP inspection and an access control rule to transit traffic, and the access control rule is associated with an FTP file policy. An attacker could exploit this vulnerability by sending a high rate of transit traffic through an affected device to cause a low-memory condition on the device. A successful exploit could allow the attacker to cause a software panic on the affected device, which could cause the device to reload and result in a temporary DoS condition."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20181003 Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ftd-inspect-dos"
            },
            {
              "name": "105519",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105519"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20181003-ftd-inspect-dos",
          "defect": [
            [
              "CSCvh77456"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15390",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:33:49.682Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-12694 (GCVE-0-2019-12694)
Vulnerability from cvelistv5
Published
2019-10-02 19:06
Modified
2024-11-20 17:07
CWE
Summary
A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a specific CLI command that includes crafted arguments. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20191002 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-cmdinj"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12694",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:12.367311Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:07:00.935Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a specific CLI command that includes crafted arguments. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-02T19:06:46",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20191002 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-cmdinj"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20191002-ftd-cmdinj",
        "defect": [
          [
            "CSCvo45799"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-10-02T16:00:00-0700",
          "ID": "CVE-2019-12694",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the command line interface (CLI) of Cisco Firepower Threat Defense (FTD) Software could allow an authenticated, local attacker with administrative privileges to execute commands on the underlying operating system with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by executing a specific CLI command that includes crafted arguments. A successful exploit could allow the attacker to execute commands on the underlying OS with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20191002 Cisco Firepower Threat Defense Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ftd-cmdinj"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20191002-ftd-cmdinj",
          "defect": [
            [
              "CSCvo45799"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12694",
    "datePublished": "2019-10-02T19:06:46.853658Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:07:00.935Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20339 (GCVE-0-2024-20339)
Vulnerability from cvelistv5
Published
2024-10-23 17:09
Modified
2024-10-24 16:16
CWE
  • CWE-476 - NULL Pointer Dereference
Summary
A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.9
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.10
Version: 6.4.0
Version: 6.4.0.3
Version: 6.4.0.4
Version: 6.2.3.15
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.12
Version: 6.2.3.3
Version: 6.2.3.11
Version: 6.4.0.6
Version: 6.2.3.13
Version: 6.2.3.8
Version: 6.2.3.4
Version: 6.4.0.1
Version: 6.2.3.5
Version: 6.4.0.5
Version: 6.2.3.14
Version: 6.4.0.2
Version: 6.4.0.8
Version: 6.4.0.7
Version: 6.6.0
Version: 6.4.0.9
Version: 6.2.3.16
Version: 6.6.0.1
Version: 6.6.1
Version: 6.4.0.10
Version: 6.7.0
Version: 6.4.0.11
Version: 6.6.3
Version: 6.7.0.1
Version: 6.6.4
Version: 6.4.0.12
Version: 6.7.0.2
Version: 7.0.0
Version: 6.2.3.17
Version: 7.0.0.1
Version: 6.6.5
Version: 7.0.1
Version: 7.1.0
Version: 6.4.0.13
Version: 6.6.5.1
Version: 6.2.3.18
Version: 7.0.1.1
Version: 6.7.0.3
Version: 6.4.0.14
Version: 7.1.0.1
Version: 6.6.5.2
Version: 7.0.2
Version: 6.4.0.15
Version: 7.2.0
Version: 7.0.2.1
Version: 7.0.3
Version: 6.6.7
Version: 7.2.0.1
Version: 7.0.4
Version: 7.2.1
Version: 7.0.5
Version: 6.4.0.16
Version: 7.3.0
Version: 7.2.2
Version: 6.6.7.1
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.0.6
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 6.4.0.17
Version: 7.0.6.1
Version: 7.2.5.1
Version: 6.6.7.2
Version: 7.2.5.2
Version: 7.3.1.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.17",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.1",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.5.2",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20339",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:42:47.061307Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:16:52.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TLS processing feature of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an issue that occurs when TLS traffic is processed. An attacker could exploit this vulnerability by sending certain TLS traffic over IPv4 through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition and impacting traffic to and through the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:09:01.598Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-tls-dos-QXYE5Ufy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-tls-dos-QXYE5Ufy"
        },
        {
          "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO"
        },
        {
          "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication",
          "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-tls-dos-QXYE5Ufy",
        "defects": [
          "CSCwh68482"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20339",
    "datePublished": "2024-10-23T17:09:01.598Z",
    "dateReserved": "2023-11-08T15:08:07.642Z",
    "dateUpdated": "2024-10-24T16:16:52.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-1489 (GCVE-0-2021-1489)
Vulnerability from cvelistv5
Published
2021-04-29 17:31
Modified
2024-11-08 23:22
CWE
Summary
A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability by uploading files to the device and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. Manual intervention is required to free filesystem resources and return the device to an operational state.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.336Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210428 Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-dos-nFES8xTN"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:44:33.506976Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:22:59.356Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability by uploading files to the device and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. Manual intervention is required to free filesystem resources and return the device to an operational state."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-29T17:31:10",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210428 Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-dos-nFES8xTN"
        }
      ],
      "source": {
        "advisory": "cisco-sa-fdm-dos-nFES8xTN",
        "defect": [
          [
            "CSCvt11547",
            "CSCvx30735"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-28T16:00:00",
          "ID": "CVE-2021-1489",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in filesystem usage management for Cisco Firepower Device Manager (FDM) Software could allow an authenticated, remote attacker to exhaust filesystem resources, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to the insufficient management of available filesystem resources. An attacker could exploit this vulnerability by uploading files to the device and exhausting available filesystem resources. A successful exploit could allow the attacker to cause database errors and cause the device to become unresponsive to web-based management. Manual intervention is required to free filesystem resources and return the device to an operational state."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.9",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210428 Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fdm-dos-nFES8xTN"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-fdm-dos-nFES8xTN",
          "defect": [
            [
              "CSCvt11547",
              "CSCvx30735"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1489",
    "datePublished": "2021-04-29T17:31:10.090497Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:22:59.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1691 (GCVE-0-2019-1691)
Vulnerability from cvelistv5
Published
2019-02-21 21:00
Modified
2024-11-19 19:16
CWE
Summary
A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: unspecified   < 6.2.3.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.097Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "107099",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107099"
          },
          {
            "name": "20190220 Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1691",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:25:23.525286Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:16:19.997Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3.4",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-02-22T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "107099",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107099"
        },
        {
          "name": "20190220 Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190220-fpwr-ssltls-dos",
        "defect": [
          [
            "CSCvj97647"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-02-20T16:00:00-0800",
          "ID": "CVE-2019-1691",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.2.3.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the detection engine of Cisco Firepower Threat Defense Software could allow an unauthenticated, remote attacker to cause the unexpected restart of the SNORT detection engine, resulting in a denial of service (DoS) condition. The vulnerability is due to the incomplete error handling of the SSL or TLS packet header during the connection establishment. An attacker could exploit this vulnerability by sending a crafted SSL or TLS packet during the connection handshake. An exploit could allow the attacker to cause the SNORT detection engine to unexpectedly restart, resulting in a partial DoS condition while the detection engine restarts. Versions prior to 6.2.3.4 are affected."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "107099",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107099"
            },
            {
              "name": "20190220 Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-fpwr-ssltls-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190220-fpwr-ssltls-dos",
          "defect": [
            [
              "CSCvj97647"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1691",
    "datePublished": "2019-02-21T21:00:00Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:16:19.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1980 (GCVE-0-2019-1980)
Vulnerability from cvelistv5
Published
2019-11-05 19:35
Modified
2024-11-19 18:52
CWE
Summary
A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper detection of the initial use of a protocol on a nonstandard port. An attacker could exploit this vulnerability by sending traffic on a nonstandard port for the protocol in use through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked. Once the initial protocol flow on the nonstandard port is detected, future flows on the nonstandard port will be successfully detected and handled as configured by the applied policy.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.346Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190816 Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-nspd"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1980",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:22:29.360474Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:52:10.436Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper detection of the initial use of a protocol on a nonstandard port. An attacker could exploit this vulnerability by sending traffic on a nonstandard port for the protocol in use through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked. Once the initial protocol flow on the nonstandard port is detected, future flows on the nonstandard port will be successfully detected and handled as configured by the applied policy."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-05T19:35:41",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190816 Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-nspd"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190816-ftd-nspd",
        "defect": [
          [
            "CSCvq39888"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-16T16:00:00-0700",
          "ID": "CVE-2019-1980",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the protocol detection component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper detection of the initial use of a protocol on a nonstandard port. An attacker could exploit this vulnerability by sending traffic on a nonstandard port for the protocol in use through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked. Once the initial protocol flow on the nonstandard port is detected, future flows on the nonstandard port will be successfully detected and handled as configured by the applied policy."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190816 Cisco Firepower Threat Defense Software Nonstandard Protocol Detection Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190816-ftd-nspd"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190816-ftd-nspd",
          "defect": [
            [
              "CSCvq39888"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1980",
    "datePublished": "2019-11-05T19:35:41.544096Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T18:52:10.436Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-34754 (GCVE-0-2021-34754)
Vulnerability from cvelistv5
Published
2021-10-27 18:55
Modified
2024-11-07 21:46
CWE
Summary
Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit these vulnerabilities by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should be activated for the ENIP packet.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.159Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211027 Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-enip-bypass-eFsxd8KP"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34754",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:44:35.126748Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:46:19.292Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-10-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit these vulnerabilities by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should be activated for the ENIP packet."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T18:55:11",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211027 Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-enip-bypass-eFsxd8KP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-enip-bypass-eFsxd8KP",
        "defect": [
          [
            "CSCvy02240"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-10-27T16:00:00",
          "ID": "CVE-2021-34754",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the payload inspection for Ethernet Industrial Protocol (ENIP) traffic for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured rules for ENIP traffic. These vulnerabilities are due to incomplete processing during deep packet inspection for ENIP packets. An attacker could exploit these vulnerabilities by sending a crafted ENIP packet to the targeted interface. A successful exploit could allow the attacker to bypass configured access control and intrusion policies that should be activated for the ENIP packet."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211027 Cisco Firepower Threat Defense Software Ethernet Industrial Protocol Policy Bypass Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-enip-bypass-eFsxd8KP"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-enip-bypass-eFsxd8KP",
          "defect": [
            [
              "CSCvy02240"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34754",
    "datePublished": "2021-10-27T18:55:11.850764Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:46:19.292Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20006 (GCVE-0-2023-20006)
Vulnerability from cvelistv5
Published
2023-06-28 00:00
Modified
2024-08-02 08:57
CWE
  • CWE-681 - Incorrect Conversion between Numeric Types
Summary
A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.16.4
Version: 9.18.2
Version: 9.18.2.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.719Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-ssl-dos-uu7mV5p6",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-uu7mV5p6"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.16.4"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the hardware-based SSL/TLS cryptography functionality of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to an implementation error within the cryptographic functions for SSL/TLS traffic processing when they are offloaded to the hardware. An attacker could exploit this vulnerability by sending a crafted stream of SSL/TLS traffic to an affected device. A successful exploit could allow the attacker to cause an unexpected error in the hardware-based cryptography engine, which could cause the device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-681",
              "description": "Incorrect Conversion between Numeric Types",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:29.395Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-ssl-dos-uu7mV5p6",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-ssl-dos-uu7mV5p6"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-ssl-dos-uu7mV5p6",
        "defects": [
          "CSCwc94466"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20006",
    "datePublished": "2023-06-28T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-08-02T08:57:35.719Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-20217 (GCVE-0-2025-20217)
Vulnerability from cvelistv5
Published
2025-08-14 16:28
Modified
2025-08-14 19:21
CWE
  • CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Summary
A vulnerability in the packet inspection functionality of the Snort 3 Detection Engine of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of traffic that is inspected by an affected device. An attacker could exploit this vulnerability by sending crafted traffic through the affected device. A successful exploit could allow the attacker to cause the affected device to enter an infinite loop while inspecting traffic, resulting in a DoS condition. The system watchdog will restart the Snort process automatically.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 7.1.0
Version: 7.1.0.1
Version: 7.2.0
Version: 7.1.0.2
Version: 7.2.0.1
Version: 7.2.1
Version: 7.3.0
Version: 7.2.2
Version: 7.2.3
Version: 7.3.1
Version: 7.1.0.3
Version: 7.2.4
Version: 7.2.5
Version: 7.2.4.1
Version: 7.3.1.1
Version: 7.4.0
Version: 7.2.5.1
Version: 7.4.1
Version: 7.2.6
Version: 7.4.1.1
Version: 7.2.7
Version: 7.2.5.2
Version: 7.3.1.2
Version: 7.2.8
Version: 7.6.0
Version: 7.4.2
Version: 7.2.8.1
Version: 7.4.2.1
Version: 7.2.9
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20217",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-14T18:40:53.038697Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-14T19:21:06.866Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.4.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.9"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the packet inspection functionality of the Snort 3 Detection Engine of Cisco Secure Firewall Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to incorrect processing of traffic that is inspected by an affected device. An attacker could exploit this vulnerability by sending crafted traffic through the affected device. A successful exploit could allow the attacker to cause the affected device to enter an infinite loop while inspecting traffic, resulting in a DoS condition. The system watchdog will restart the Snort process automatically."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-835",
              "description": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-14T16:28:27.204Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ftd-dos-SvKhtjgt",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-dos-SvKhtjgt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-dos-SvKhtjgt",
        "defects": [
          "CSCwm44719"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Intrusion Detection Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2025-20217",
    "datePublished": "2025-08-14T16:28:27.204Z",
    "dateReserved": "2024-10-10T19:15:13.232Z",
    "dateUpdated": "2025-08-14T19:21:06.866Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20767 (GCVE-0-2022-20767)
Vulnerability from cvelistv5
Published
2022-05-03 03:15
Modified
2024-11-06 16:20
CWE
Summary
A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of the DNS reputation enforcement rule. An attacker could exploit this vulnerability by sending crafted UDP packets through an affected device to force a buildup of UDP connections. A successful exploit could allow the attacker to cause traffic that is going through the affected device to be dropped, resulting in a DoS condition. Note: This vulnerability only affects Cisco FTD devices that are running Snort 3.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.559Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20767",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:33.662003Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:20:05.356Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of the DNS reputation enforcement rule. An attacker could exploit this vulnerability by sending crafted UDP packets through an affected device to force a buildup of UDP connections. A successful exploit could allow the attacker to cause traffic that is going through the affected device to be dropped, resulting in a DoS condition. Note: This vulnerability only affects Cisco FTD devices that are running Snort 3."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:15:50",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM"
        }
      ],
      "source": {
        "advisory": "cisco-sa-FTD-snort3-DOS-Aq38LVdM",
        "defect": [
          [
            "CSCwa21016"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20767",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Snort rule evaluation function of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of the DNS reputation enforcement rule. An attacker could exploit this vulnerability by sending crafted UDP packets through an affected device to force a buildup of UDP connections. A successful exploit could allow the attacker to cause traffic that is going through the affected device to be dropped, resulting in a DoS condition. Note: This vulnerability only affects Cisco FTD devices that are running Snort 3."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software DNS Enforcement Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-FTD-snort3-DOS-Aq38LVdM"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-FTD-snort3-DOS-Aq38LVdM",
          "defect": [
            [
              "CSCwa21016"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20767",
    "datePublished": "2022-05-03T03:15:50.804671Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:20:05.356Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-20264 (GCVE-0-2023-20264)
Vulnerability from cvelistv5
Published
2023-11-01 17:10
Modified
2024-08-02 09:05
CWE
  • CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network.
Impacted products
Vendor Product Version
Cisco Cisco Adaptive Security Appliance (ASA) Software Version: 9.18.1
Version: 9.18.1.3
Version: 9.18.2
Version: 9.18.2.5
Version: 9.18.2.7
Version: 9.18.2.8
Version: 9.18.3
Version: 9.18.3.39
Version: 9.18.3.46
Version: 9.19.1.5
Version: 9.19.1.9
Version: 9.19.1.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.229Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-asaftd-saml-hijack-ttuQfyz",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "9.18.1"
            },
            {
              "status": "affected",
              "version": "9.18.1.3"
            },
            {
              "status": "affected",
              "version": "9.18.2"
            },
            {
              "status": "affected",
              "version": "9.18.2.5"
            },
            {
              "status": "affected",
              "version": "9.18.2.7"
            },
            {
              "status": "affected",
              "version": "9.18.2.8"
            },
            {
              "status": "affected",
              "version": "9.18.3"
            },
            {
              "status": "affected",
              "version": "9.18.3.39"
            },
            {
              "status": "affected",
              "version": "9.18.3.46"
            },
            {
              "status": "affected",
              "version": "9.19.1.5"
            },
            {
              "status": "affected",
              "version": "9.19.1.9"
            },
            {
              "status": "affected",
              "version": "9.19.1.12"
            }
          ]
        },
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 single sign-on (SSO) for remote access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to intercept the SAML assertion of a user who is authenticating to a remote access VPN session. This vulnerability is due to insufficient validation of the login URL. An attacker could exploit this vulnerability by persuading a user to access a site that is under the control of the attacker, allowing the attacker to modify the login URL. A successful exploit could allow the attacker to intercept a successful SAML assertion and use that assertion to establish a remote access VPN session toward the affected device with the identity and permissions of the hijacked user, resulting in access to the protected network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-601",
              "description": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:35.278Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-asaftd-saml-hijack-ttuQfyz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-saml-hijack-ttuQfyz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-asaftd-saml-hijack-ttuQfyz",
        "defects": [
          "CSCwf85757"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20264",
    "datePublished": "2023-11-01T17:10:33.630Z",
    "dateReserved": "2022-10-27T18:47:50.373Z",
    "dateUpdated": "2024-08-02T09:05:36.229Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-1970 (GCVE-0-2019-1970)
Vulnerability from cvelistv5
Published
2019-08-08 07:35
Modified
2024-11-19 19:01
CWE
Summary
A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors when handling specific SSL/TLS messages. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.019Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190807 Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1970",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:23:28.922474Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:01:15.342Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors when handling specific SSL/TLS messages. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-08T07:35:27",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190807 Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190807-ftd-bypass",
        "defect": [
          [
            "CSCvo11350"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-07T16:00:00-0700",
          "ID": "CVE-2019-1970",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Secure Sockets Layer (SSL)/Transport Layer Security (TLS) protocol inspection engine of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors when handling specific SSL/TLS messages. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-693"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190807 Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-ftd-bypass"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190807-ftd-bypass",
          "defect": [
            [
              "CSCvo11350"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1970",
    "datePublished": "2019-08-08T07:35:27.076771Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:01:15.342Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-20407 (GCVE-0-2024-20407)
Vulnerability from cvelistv5
Published
2024-10-23 17:36
Modified
2024-10-24 16:09
CWE
  • CWE-399 - Resource Management Errors
Summary
A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are not affected by this vulnerability. This vulnerability is due to a logic error when handling embryonic (half-open) TCP connections. An attacker could exploit this vulnerability by sending a crafted traffic pattern through an affected device. A successful exploit could allow unintended traffic to enter the network protected by the affected device.
Impacted products
Vendor Product Version
Cisco Cisco Firepower Threat Defense Software Version: 6.2.3
Version: 6.2.3.1
Version: 6.2.3.2
Version: 6.2.3.3
Version: 6.2.3.4
Version: 6.2.3.5
Version: 6.2.3.6
Version: 6.2.3.7
Version: 6.2.3.8
Version: 6.2.3.10
Version: 6.2.3.11
Version: 6.2.3.9
Version: 6.2.3.12
Version: 6.2.3.13
Version: 6.2.3.14
Version: 6.2.3.15
Version: 6.2.3.16
Version: 6.2.3.17
Version: 6.2.3.18
Version: 6.6.0
Version: 6.6.0.1
Version: 6.6.1
Version: 6.6.3
Version: 6.6.4
Version: 6.6.5
Version: 6.6.5.1
Version: 6.6.5.2
Version: 6.6.7
Version: 6.6.7.1
Version: 6.6.7.2
Version: 6.4.0
Version: 6.4.0.1
Version: 6.4.0.3
Version: 6.4.0.2
Version: 6.4.0.4
Version: 6.4.0.5
Version: 6.4.0.6
Version: 6.4.0.7
Version: 6.4.0.8
Version: 6.4.0.9
Version: 6.4.0.10
Version: 6.4.0.11
Version: 6.4.0.12
Version: 6.4.0.13
Version: 6.4.0.14
Version: 6.4.0.15
Version: 6.4.0.16
Version: 6.4.0.17
Version: 6.4.0.18
Version: 6.7.0
Version: 6.7.0.1
Version: 6.7.0.2
Version: 6.7.0.3
Version: 7.0.0
Version: 7.0.0.1
Version: 7.0.1
Version: 7.0.1.1
Version: 7.0.2
Version: 7.0.2.1
Version: 7.0.3
Version: 7.0.4
Version: 7.0.5
Version: 7.0.6
Version: 7.0.6.1
Version: 7.0.6.2
Version: 7.1.0
Version: 7.1.0.1
Version: 7.1.0.2
Version: 7.1.0.3
Version: 7.2.0
Version: 7.2.0.1
Version: 7.2.1
Version: 7.2.2
Version: 7.2.3
Version: 7.2.4
Version: 7.2.4.1
Version: 7.2.5
Version: 7.2.5.1
Version: 7.2.6
Version: 7.2.7
Version: 7.2.5.2
Version: 7.2.8
Version: 7.2.8.1
Version: 7.3.0
Version: 7.3.1
Version: 7.3.1.1
Version: 7.3.1.2
Version: 7.4.0
Version: 7.4.1
Version: 7.4.1.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "firepower_threat_defense_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "6.2.3.18",
                "status": "affected",
                "version": "6.2.3",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.4.0.18",
                "status": "affected",
                "version": "6.4.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.6.7.2",
                "status": "affected",
                "version": "6.6.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "6.7.0.3",
                "status": "affected",
                "version": "6.7.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.0.6.2",
                "status": "affected",
                "version": "7.0.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.1.0.3",
                "status": "affected",
                "version": "7.1.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.2.8.1",
                "status": "affected",
                "version": "7.2.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.3.1.2",
                "status": "affected",
                "version": "7.3.0",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "7.4.1.1",
                "status": "affected",
                "version": "7.4.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20407",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T18:45:15.554948Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-24T16:09:41.083Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.1"
            },
            {
              "status": "affected",
              "version": "6.2.3.2"
            },
            {
              "status": "affected",
              "version": "6.2.3.3"
            },
            {
              "status": "affected",
              "version": "6.2.3.4"
            },
            {
              "status": "affected",
              "version": "6.2.3.5"
            },
            {
              "status": "affected",
              "version": "6.2.3.6"
            },
            {
              "status": "affected",
              "version": "6.2.3.7"
            },
            {
              "status": "affected",
              "version": "6.2.3.8"
            },
            {
              "status": "affected",
              "version": "6.2.3.10"
            },
            {
              "status": "affected",
              "version": "6.2.3.11"
            },
            {
              "status": "affected",
              "version": "6.2.3.9"
            },
            {
              "status": "affected",
              "version": "6.2.3.12"
            },
            {
              "status": "affected",
              "version": "6.2.3.13"
            },
            {
              "status": "affected",
              "version": "6.2.3.14"
            },
            {
              "status": "affected",
              "version": "6.2.3.15"
            },
            {
              "status": "affected",
              "version": "6.2.3.16"
            },
            {
              "status": "affected",
              "version": "6.2.3.17"
            },
            {
              "status": "affected",
              "version": "6.2.3.18"
            },
            {
              "status": "affected",
              "version": "6.6.0"
            },
            {
              "status": "affected",
              "version": "6.6.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "6.6.5"
            },
            {
              "status": "affected",
              "version": "6.6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.7"
            },
            {
              "status": "affected",
              "version": "6.6.7.1"
            },
            {
              "status": "affected",
              "version": "6.6.7.2"
            },
            {
              "status": "affected",
              "version": "6.4.0"
            },
            {
              "status": "affected",
              "version": "6.4.0.1"
            },
            {
              "status": "affected",
              "version": "6.4.0.3"
            },
            {
              "status": "affected",
              "version": "6.4.0.2"
            },
            {
              "status": "affected",
              "version": "6.4.0.4"
            },
            {
              "status": "affected",
              "version": "6.4.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.0.6"
            },
            {
              "status": "affected",
              "version": "6.4.0.7"
            },
            {
              "status": "affected",
              "version": "6.4.0.8"
            },
            {
              "status": "affected",
              "version": "6.4.0.9"
            },
            {
              "status": "affected",
              "version": "6.4.0.10"
            },
            {
              "status": "affected",
              "version": "6.4.0.11"
            },
            {
              "status": "affected",
              "version": "6.4.0.12"
            },
            {
              "status": "affected",
              "version": "6.4.0.13"
            },
            {
              "status": "affected",
              "version": "6.4.0.14"
            },
            {
              "status": "affected",
              "version": "6.4.0.15"
            },
            {
              "status": "affected",
              "version": "6.4.0.16"
            },
            {
              "status": "affected",
              "version": "6.4.0.17"
            },
            {
              "status": "affected",
              "version": "6.4.0.18"
            },
            {
              "status": "affected",
              "version": "6.7.0"
            },
            {
              "status": "affected",
              "version": "6.7.0.1"
            },
            {
              "status": "affected",
              "version": "6.7.0.2"
            },
            {
              "status": "affected",
              "version": "6.7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.2.1"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.0.4"
            },
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "7.0.6"
            },
            {
              "status": "affected",
              "version": "7.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0.6.2"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.0.1"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.2.3"
            },
            {
              "status": "affected",
              "version": "7.2.4"
            },
            {
              "status": "affected",
              "version": "7.2.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.5"
            },
            {
              "status": "affected",
              "version": "7.2.5.1"
            },
            {
              "status": "affected",
              "version": "7.2.6"
            },
            {
              "status": "affected",
              "version": "7.2.7"
            },
            {
              "status": "affected",
              "version": "7.2.5.2"
            },
            {
              "status": "affected",
              "version": "7.2.8"
            },
            {
              "status": "affected",
              "version": "7.2.8.1"
            },
            {
              "status": "affected",
              "version": "7.3.0"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.1.2"
            },
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are not affected by this vulnerability. \r\n\r This vulnerability is due to a logic error when handling embryonic (half-open) TCP connections. An attacker could exploit this vulnerability by sending a crafted traffic pattern through an affected device. A successful exploit could allow unintended traffic to enter the network protected by the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "Resource Management Errors",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-10-23T17:36:40.728Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-snort-bypass-PTry37fX",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-bypass-PTry37fX"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort-bypass-PTry37fX",
        "defects": [
          "CSCwi42291"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20407",
    "datePublished": "2024-10-23T17:36:40.728Z",
    "dateReserved": "2023-11-08T15:08:07.661Z",
    "dateUpdated": "2024-10-24T16:09:41.083Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-20748 (GCVE-0-2022-20748)
Vulnerability from cvelistv5
Published
2022-05-03 03:15
Modified
2024-11-06 16:20
CWE
Summary
A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware analysis process of an affected device. An attacker could exploit this vulnerability by sending a crafted file through the device. A successful exploit could allow the attacker to cause the local malware analysis process to crash, which could result in a DoS condition. Notes: Manual intervention may be required to recover from this situation. Malware cloud lookup and dynamic analysis will not be impacted.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.598Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220427 Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-amp-local-dos-CUfwRJXT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20748",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:37.387726Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:20:57.348Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware analysis process of an affected device. An attacker could exploit this vulnerability by sending a crafted file through the device. A successful exploit could allow the attacker to cause the local malware analysis process to crash, which could result in a DoS condition. Notes: Manual intervention may be required to recover from this situation. Malware cloud lookup and dynamic analysis will not be impacted."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-664",
              "description": "CWE-664",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-03T03:15:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220427 Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-amp-local-dos-CUfwRJXT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ftd-amp-local-dos-CUfwRJXT",
        "defect": [
          [
            "CSCvy33560"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-27T16:00:00",
          "ID": "CVE-2022-20748",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Firepower Threat Defense Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the local malware analysis process of Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to insufficient error handling in the local malware analysis process of an affected device. An attacker could exploit this vulnerability by sending a crafted file through the device. A successful exploit could allow the attacker to cause the local malware analysis process to crash, which could result in a DoS condition. Notes: Manual intervention may be required to recover from this situation. Malware cloud lookup and dynamic analysis will not be impacted."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-664"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220427 Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-amp-local-dos-CUfwRJXT"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ftd-amp-local-dos-CUfwRJXT",
          "defect": [
            [
              "CSCvy33560"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20748",
    "datePublished": "2022-05-03T03:15:22.995313Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:20:57.348Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}