From a06aac1cdfed0f6e0067a909ac32df9523716e5c Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 15 Aug 2023 16:00:43 +0000 Subject: [PATCH] Auto-Update: 2023-08-15T16:00:39.521085+00:00 --- CVE-2011/CVE-2011-20xx/CVE-2011-2060.json | 52 +- CVE-2011/CVE-2011-32xx/CVE-2011-3285.json | 52 +- CVE-2011/CVE-2011-32xx/CVE-2011-3298.json | 52 +- CVE-2011/CVE-2011-32xx/CVE-2011-3299.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3300.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3301.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3302.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3303.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3304.json | 52 +- CVE-2011/CVE-2011-33xx/CVE-2011-3309.json | 52 +- CVE-2011/CVE-2011-40xx/CVE-2011-4006.json | 82 +- CVE-2012/CVE-2012-03xx/CVE-2012-0335.json | 52 +- CVE-2012/CVE-2012-03xx/CVE-2012-0353.json | 52 +- CVE-2012/CVE-2012-03xx/CVE-2012-0354.json | 92 +- CVE-2012/CVE-2012-03xx/CVE-2012-0355.json | 38 +- CVE-2012/CVE-2012-03xx/CVE-2012-0356.json | 82 +- CVE-2012/CVE-2012-03xx/CVE-2012-0358.json | 82 +- CVE-2012/CVE-2012-03xx/CVE-2012-0378.json | 52 +- CVE-2012/CVE-2012-24xx/CVE-2012-2472.json | 52 +- CVE-2012/CVE-2012-24xx/CVE-2012-2474.json | 12 +- CVE-2012/CVE-2012-30xx/CVE-2012-3058.json | 38 +- CVE-2012/CVE-2012-46xx/CVE-2012-4643.json | 102 +- CVE-2012/CVE-2012-46xx/CVE-2012-4660.json | 92 +- CVE-2012/CVE-2012-46xx/CVE-2012-4661.json | 102 +- CVE-2012/CVE-2012-46xx/CVE-2012-4662.json | 82 +- CVE-2012/CVE-2012-46xx/CVE-2012-4663.json | 82 +- CVE-2012/CVE-2012-54xx/CVE-2012-5419.json | 10 +- CVE-2012/CVE-2012-57xx/CVE-2012-5717.json | 22 +- CVE-2012/CVE-2012-63xx/CVE-2012-6395.json | 10 +- CVE-2013/CVE-2013-11xx/CVE-2013-1138.json | 102 +- CVE-2013/CVE-2013-11xx/CVE-2013-1149.json | 38 +- CVE-2013/CVE-2013-11xx/CVE-2013-1150.json | 62 +- CVE-2013/CVE-2013-11xx/CVE-2013-1151.json | 42 +- CVE-2013/CVE-2013-11xx/CVE-2013-1152.json | 6 +- CVE-2013/CVE-2013-34xx/CVE-2013-3415.json | 34 +- CVE-2013/CVE-2013-55xx/CVE-2013-5507.json | 6 +- CVE-2013/CVE-2013-55xx/CVE-2013-5508.json | 212 +-- CVE-2013/CVE-2013-55xx/CVE-2013-5509.json | 10 +- CVE-2013/CVE-2013-55xx/CVE-2013-5510.json | 142 +- CVE-2013/CVE-2013-55xx/CVE-2013-5511.json | 222 +-- CVE-2013/CVE-2013-55xx/CVE-2013-5512.json | 182 +- CVE-2013/CVE-2013-55xx/CVE-2013-5513.json | 182 +- CVE-2013/CVE-2013-55xx/CVE-2013-5515.json | 132 +- CVE-2013/CVE-2013-55xx/CVE-2013-5542.json | 82 +- CVE-2013/CVE-2013-55xx/CVE-2013-5560.json | 302 ++-- CVE-2013/CVE-2013-55xx/CVE-2013-5568.json | 262 +-- CVE-2013/CVE-2013-66xx/CVE-2013-6682.json | 262 +-- CVE-2014/CVE-2014-07xx/CVE-2014-0739.json | 6 +- CVE-2014/CVE-2014-21xx/CVE-2014-2126.json | 42 +- CVE-2014/CVE-2014-21xx/CVE-2014-2127.json | 42 +- CVE-2014/CVE-2014-21xx/CVE-2014-2128.json | 42 +- CVE-2014/CVE-2014-21xx/CVE-2014-2129.json | 32 +- CVE-2014/CVE-2014-33xx/CVE-2014-3390.json | 62 +- CVE-2014/CVE-2014-33xx/CVE-2014-3391.json | 272 +-- CVE-2014/CVE-2014-33xx/CVE-2014-3392.json | 462 ++--- CVE-2014/CVE-2014-33xx/CVE-2014-3393.json | 462 ++--- CVE-2014/CVE-2014-33xx/CVE-2014-3394.json | 412 ++--- CVE-2015/CVE-2015-06xx/CVE-2015-0676.json | 632 +++---- CVE-2015/CVE-2015-06xx/CVE-2015-0677.json | 186 +-- CVE-2015/CVE-2015-07xx/CVE-2015-0742.json | 12 +- CVE-2015/CVE-2015-42xx/CVE-2015-4238.json | 10 +- CVE-2015/CVE-2015-63xx/CVE-2015-6324.json | 66 +- CVE-2015/CVE-2015-63xx/CVE-2015-6325.json | 692 ++++---- CVE-2015/CVE-2015-63xx/CVE-2015-6326.json | 692 ++++---- CVE-2015/CVE-2015-63xx/CVE-2015-6327.json | 692 ++++---- CVE-2015/CVE-2015-63xx/CVE-2015-6360.json | 732 ++++---- CVE-2015/CVE-2015-63xx/CVE-2015-6379.json | 6 +- CVE-2016/CVE-2016-12xx/CVE-2016-1287.json | 732 ++++---- CVE-2016/CVE-2016-12xx/CVE-2016-1295.json | 106 +- CVE-2016/CVE-2016-13xx/CVE-2016-1379.json | 74 +- CVE-2016/CVE-2016-13xx/CVE-2016-1385.json | 294 ++-- CVE-2016/CVE-2016-14xx/CVE-2016-1445.json | 16 +- CVE-2016/CVE-2016-63xx/CVE-2016-6366.json | 732 ++++---- CVE-2016/CVE-2016-64xx/CVE-2016-6424.json | 10 +- CVE-2016/CVE-2016-64xx/CVE-2016-6431.json | 602 +++---- CVE-2016/CVE-2016-64xx/CVE-2016-6432.json | 306 ++-- CVE-2016/CVE-2016-64xx/CVE-2016-6461.json | 24 +- CVE-2017/CVE-2017-122xx/CVE-2017-12246.json | 22 +- CVE-2017/CVE-2017-37xx/CVE-2017-3793.json | 922 +++++----- CVE-2017/CVE-2017-38xx/CVE-2017-3807.json | 932 +++++------ CVE-2017/CVE-2017-38xx/CVE-2017-3867.json | 82 +- CVE-2017/CVE-2017-66xx/CVE-2017-6607.json | 198 +-- CVE-2017/CVE-2017-66xx/CVE-2017-6608.json | 74 +- CVE-2017/CVE-2017-66xx/CVE-2017-6609.json | 184 +- CVE-2017/CVE-2017-66xx/CVE-2017-6610.json | 134 +- CVE-2017/CVE-2017-67xx/CVE-2017-6752.json | 10 +- CVE-2017/CVE-2017-67xx/CVE-2017-6765.json | 6 +- CVE-2017/CVE-2017-67xx/CVE-2017-6770.json | 1062 ++++++------ CVE-2018/CVE-2018-01xx/CVE-2018-0101.json | 58 +- CVE-2018/CVE-2018-02xx/CVE-2018-0228.json | 26 +- CVE-2018/CVE-2018-02xx/CVE-2018-0229.json | 6 +- CVE-2018/CVE-2018-02xx/CVE-2018-0230.json | 6 +- CVE-2018/CVE-2018-02xx/CVE-2018-0231.json | 10 +- CVE-2018/CVE-2018-02xx/CVE-2018-0240.json | 58 +- CVE-2018/CVE-2018-02xx/CVE-2018-0242.json | 32 +- CVE-2018/CVE-2018-02xx/CVE-2018-0251.json | 10 +- CVE-2018/CVE-2018-02xx/CVE-2018-0296.json | 18 +- CVE-2018/CVE-2018-153xx/CVE-2018-15383.json | 62 +- CVE-2018/CVE-2018-153xx/CVE-2018-15388.json | 14 +- CVE-2018/CVE-2018-153xx/CVE-2018-15397.json | 42 +- CVE-2018/CVE-2018-153xx/CVE-2018-15399.json | 10 +- CVE-2018/CVE-2018-154xx/CVE-2018-15454.json | 58 +- CVE-2018/CVE-2018-154xx/CVE-2018-15465.json | 18 +- CVE-2019/CVE-2019-152xx/CVE-2019-15256.json | 14 +- CVE-2019/CVE-2019-16xx/CVE-2019-1687.json | 18 +- CVE-2019/CVE-2019-16xx/CVE-2019-1693.json | 18 +- CVE-2019/CVE-2019-16xx/CVE-2019-1694.json | 18 +- CVE-2019/CVE-2019-16xx/CVE-2019-1695.json | 30 +- CVE-2019/CVE-2019-16xx/CVE-2019-1697.json | 14 +- CVE-2019/CVE-2019-17xx/CVE-2019-1701.json | 18 +- CVE-2019/CVE-2019-17xx/CVE-2019-1705.json | 58 +- CVE-2019/CVE-2019-17xx/CVE-2019-1706.json | 6 +- CVE-2019/CVE-2019-17xx/CVE-2019-1708.json | 44 +- CVE-2019/CVE-2019-17xx/CVE-2019-1713.json | 18 +- CVE-2019/CVE-2019-17xx/CVE-2019-1714.json | 44 +- CVE-2020/CVE-2020-31xx/CVE-2020-3166.json | 30 +- CVE-2020/CVE-2020-31xx/CVE-2020-3167.json | 44 +- CVE-2020/CVE-2020-366xx/CVE-2020-36615.json | 4 +- CVE-2022/CVE-2022-21xx/CVE-2022-2127.json | 8 +- CVE-2022/CVE-2022-226xx/CVE-2022-22646.json | 4 +- CVE-2022/CVE-2022-226xx/CVE-2022-22655.json | 4 +- CVE-2022/CVE-2022-266xx/CVE-2022-26699.json | 4 +- CVE-2022/CVE-2022-328xx/CVE-2022-32876.json | 4 +- CVE-2022/CVE-2022-428xx/CVE-2022-42828.json | 4 +- CVE-2022/CVE-2022-467xx/CVE-2022-46706.json | 4 +- CVE-2022/CVE-2022-467xx/CVE-2022-46722.json | 4 +- CVE-2022/CVE-2022-467xx/CVE-2022-46724.json | 4 +- CVE-2022/CVE-2022-467xx/CVE-2022-46725.json | 4 +- CVE-2022/CVE-2022-485xx/CVE-2022-48503.json | 4 +- CVE-2022/CVE-2022-49xx/CVE-2022-4953.json | 4 +- CVE-2023/CVE-2023-209xx/CVE-2023-20965.json | 4 +- CVE-2023/CVE-2023-211xx/CVE-2023-21132.json | 4 +- CVE-2023/CVE-2023-211xx/CVE-2023-21133.json | 4 +- CVE-2023/CVE-2023-211xx/CVE-2023-21134.json | 4 +- CVE-2023/CVE-2023-211xx/CVE-2023-21140.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21229.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21230.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21231.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21232.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21233.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21234.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21235.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21242.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21264.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21265.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21267.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21268.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21269.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21271.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21272.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21273.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21274.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21275.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21276.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21277.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21278.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21279.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21280.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21281.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21282.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21283.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21284.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21285.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21286.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21287.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21288.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21289.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21290.json | 4 +- CVE-2023/CVE-2023-212xx/CVE-2023-21292.json | 4 +- CVE-2023/CVE-2023-238xx/CVE-2023-23871.json | 47 +- CVE-2023/CVE-2023-239xx/CVE-2023-23900.json | 47 +- CVE-2023/CVE-2023-240xx/CVE-2023-24009.json | 47 +- CVE-2023/CVE-2023-244xx/CVE-2023-24478.json | 43 + CVE-2023/CVE-2023-246xx/CVE-2023-24698.json | 66 +- CVE-2023/CVE-2023-26xx/CVE-2023-2606.json | 4 +- CVE-2023/CVE-2023-273xx/CVE-2023-27373.json | 88 +- CVE-2023/CVE-2023-279xx/CVE-2023-27939.json | 4 +- CVE-2023/CVE-2023-279xx/CVE-2023-27947.json | 4 +- CVE-2023/CVE-2023-279xx/CVE-2023-27948.json | 4 +- CVE-2023/CVE-2023-281xx/CVE-2023-28179.json | 4 +- CVE-2023/CVE-2023-281xx/CVE-2023-28198.json | 4 +- CVE-2023/CVE-2023-281xx/CVE-2023-28199.json | 4 +- CVE-2023/CVE-2023-284xx/CVE-2023-28479.json | 20 + CVE-2023/CVE-2023-284xx/CVE-2023-28480.json | 4 +- CVE-2023/CVE-2023-284xx/CVE-2023-28481.json | 4 +- CVE-2023/CVE-2023-284xx/CVE-2023-28482.json | 4 +- CVE-2023/CVE-2023-284xx/CVE-2023-28483.json | 4 +- CVE-2023/CVE-2023-285xx/CVE-2023-28575.json | 1664 ++++++++++++++++++- CVE-2023/CVE-2023-285xx/CVE-2023-28577.json | 881 +++++++++- CVE-2023/CVE-2023-28xx/CVE-2023-2802.json | 4 +- CVE-2023/CVE-2023-28xx/CVE-2023-2803.json | 4 +- CVE-2023/CVE-2023-294xx/CVE-2023-29468.json | 4 +- CVE-2023/CVE-2023-29xx/CVE-2023-2916.json | 63 + CVE-2023/CVE-2023-304xx/CVE-2023-30498.json | 55 + CVE-2023/CVE-2023-307xx/CVE-2023-30747.json | 55 + CVE-2023/CVE-2023-307xx/CVE-2023-30778.json | 55 + CVE-2023/CVE-2023-323xx/CVE-2023-32358.json | 4 +- CVE-2023/CVE-2023-339xx/CVE-2023-33934.json | 73 +- CVE-2023/CVE-2023-339xx/CVE-2023-33993.json | 51 +- CVE-2023/CVE-2023-33xx/CVE-2023-3328.json | 4 +- CVE-2023/CVE-2023-33xx/CVE-2023-3347.json | 6 +- CVE-2023/CVE-2023-349xx/CVE-2023-34966.json | 6 +- CVE-2023/CVE-2023-349xx/CVE-2023-34967.json | 6 +- CVE-2023/CVE-2023-349xx/CVE-2023-34968.json | 6 +- CVE-2023/CVE-2023-34xx/CVE-2023-3435.json | 4 +- CVE-2023/CVE-2023-356xx/CVE-2023-35689.json | 4 +- CVE-2023/CVE-2023-369xx/CVE-2023-36923.json | 51 +- CVE-2023/CVE-2023-369xx/CVE-2023-36926.json | 63 +- CVE-2023/CVE-2023-36xx/CVE-2023-3601.json | 4 +- CVE-2023/CVE-2023-36xx/CVE-2023-3645.json | 4 +- CVE-2023/CVE-2023-373xx/CVE-2023-37388.json | 47 +- CVE-2023/CVE-2023-374xx/CVE-2023-37486.json | 73 +- CVE-2023/CVE-2023-374xx/CVE-2023-37488.json | 51 +- CVE-2023/CVE-2023-379xx/CVE-2023-37988.json | 47 +- CVE-2023/CVE-2023-37xx/CVE-2023-3721.json | 4 +- CVE-2023/CVE-2023-382xx/CVE-2023-38210.json | 49 +- CVE-2023/CVE-2023-382xx/CVE-2023-38222.json | 159 +- CVE-2023/CVE-2023-382xx/CVE-2023-38223.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38224.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38225.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38226.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38227.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38228.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38229.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38230.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38231.json | 147 +- CVE-2023/CVE-2023-382xx/CVE-2023-38244.json | 124 +- CVE-2023/CVE-2023-382xx/CVE-2023-38245.json | 136 +- CVE-2023/CVE-2023-382xx/CVE-2023-38246.json | 124 +- CVE-2023/CVE-2023-382xx/CVE-2023-38247.json | 136 +- CVE-2023/CVE-2023-382xx/CVE-2023-38248.json | 124 +- CVE-2023/CVE-2023-383xx/CVE-2023-38397.json | 47 +- CVE-2023/CVE-2023-386xx/CVE-2023-38687.json | 4 +- CVE-2023/CVE-2023-389xx/CVE-2023-38997.json | 70 +- CVE-2023/CVE-2023-389xx/CVE-2023-38998.json | 70 +- CVE-2023/CVE-2023-389xx/CVE-2023-38999.json | 70 +- CVE-2023/CVE-2023-390xx/CVE-2023-39000.json | 70 +- CVE-2023/CVE-2023-390xx/CVE-2023-39001.json | 70 +- CVE-2023/CVE-2023-390xx/CVE-2023-39002.json | 70 +- CVE-2023/CVE-2023-392xx/CVE-2023-39209.json | 57 +- CVE-2023/CVE-2023-392xx/CVE-2023-39210.json | 57 +- CVE-2023/CVE-2023-392xx/CVE-2023-39211.json | 63 +- CVE-2023/CVE-2023-392xx/CVE-2023-39212.json | 57 +- CVE-2023/CVE-2023-392xx/CVE-2023-39213.json | 63 +- CVE-2023/CVE-2023-392xx/CVE-2023-39292.json | 4 +- CVE-2023/CVE-2023-392xx/CVE-2023-39293.json | 4 +- CVE-2023/CVE-2023-394xx/CVE-2023-39439.json | 61 +- CVE-2023/CVE-2023-398xx/CVE-2023-39827.json | 4 +- CVE-2023/CVE-2023-398xx/CVE-2023-39828.json | 4 +- CVE-2023/CVE-2023-398xx/CVE-2023-39829.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39908.json | 4 +- CVE-2023/CVE-2023-399xx/CVE-2023-39950.json | 4 +- CVE-2023/CVE-2023-39xx/CVE-2023-3953.json | 59 +- CVE-2023/CVE-2023-400xx/CVE-2023-40013.json | 4 +- CVE-2023/CVE-2023-400xx/CVE-2023-40020.json | 4 +- CVE-2023/CVE-2023-400xx/CVE-2023-40023.json | 4 +- CVE-2023/CVE-2023-400xx/CVE-2023-40024.json | 4 +- CVE-2023/CVE-2023-405xx/CVE-2023-40518.json | 4 +- CVE-2023/CVE-2023-41xx/CVE-2023-4147.json | 124 +- CVE-2023/CVE-2023-43xx/CVE-2023-4308.json | 59 + CVE-2023/CVE-2023-43xx/CVE-2023-4347.json | 4 +- CVE-2023/CVE-2023-43xx/CVE-2023-4371.json | 84 + README.md | 55 +- 263 files changed, 15380 insertions(+), 8778 deletions(-) create mode 100644 CVE-2023/CVE-2023-244xx/CVE-2023-24478.json create mode 100644 CVE-2023/CVE-2023-284xx/CVE-2023-28479.json create mode 100644 CVE-2023/CVE-2023-29xx/CVE-2023-2916.json create mode 100644 CVE-2023/CVE-2023-304xx/CVE-2023-30498.json create mode 100644 CVE-2023/CVE-2023-307xx/CVE-2023-30747.json create mode 100644 CVE-2023/CVE-2023-307xx/CVE-2023-30778.json create mode 100644 CVE-2023/CVE-2023-43xx/CVE-2023-4308.json create mode 100644 CVE-2023/CVE-2023-43xx/CVE-2023-4371.json diff --git a/CVE-2011/CVE-2011-20xx/CVE-2011-2060.json b/CVE-2011/CVE-2011-20xx/CVE-2011-2060.json index 4b67dd84ef8..fdc0172531c 100644 --- a/CVE-2011/CVE-2011-20xx/CVE-2011-2060.json +++ b/CVE-2011/CVE-2011-20xx/CVE-2011-2060.json @@ -2,7 +2,7 @@ "id": "CVE-2011-2060", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-22T02:59:19.370", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-32xx/CVE-2011-3285.json b/CVE-2011/CVE-2011-32xx/CVE-2011-3285.json index 212c1d93368..0c11ae0ba3e 100644 --- a/CVE-2011/CVE-2011-32xx/CVE-2011-3285.json +++ b/CVE-2011/CVE-2011-32xx/CVE-2011-3285.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3285", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-05-02T10:09:21.317", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Modified", "descriptions": [ { @@ -65,31 +65,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -224,6 +199,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, diff --git a/CVE-2011/CVE-2011-32xx/CVE-2011-3298.json b/CVE-2011/CVE-2011-32xx/CVE-2011-3298.json index 34740899ff2..888dd402687 100644 --- a/CVE-2011/CVE-2011-32xx/CVE-2011-3298.json +++ b/CVE-2011/CVE-2011-32xx/CVE-2011-3298.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3298", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.333", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-32xx/CVE-2011-3299.json b/CVE-2011/CVE-2011-32xx/CVE-2011-3299.json index d1aa97f6b70..05012963743 100644 --- a/CVE-2011/CVE-2011-32xx/CVE-2011-3299.json +++ b/CVE-2011/CVE-2011-32xx/CVE-2011-3299.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3299", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.393", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3300.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3300.json index 642ecde5746..88ba507dd25 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3300.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3300.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3300", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.440", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3301.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3301.json index 800ce2b8b89..fbd9ddc0604 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3301.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3301.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3301", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.487", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3302.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3302.json index 116bd17c767..ed822d0f93e 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3302.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3302.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3302", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.550", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3303.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3303.json index b6d6454c8cf..cc34e10c7dc 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3303.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3303.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3303", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.597", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3304.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3304.json index 4018b2fda83..811bb99d781 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3304.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3304.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3304", "sourceIdentifier": "ykramarz@cisco.com", "published": "2011-10-06T10:55:05.643", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -425,6 +400,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" } ] }, diff --git a/CVE-2011/CVE-2011-33xx/CVE-2011-3309.json b/CVE-2011/CVE-2011-33xx/CVE-2011-3309.json index 7234a6c715a..f844c08ea56 100644 --- a/CVE-2011/CVE-2011-33xx/CVE-2011-3309.json +++ b/CVE-2011/CVE-2011-33xx/CVE-2011-3309.json @@ -2,7 +2,7 @@ "id": "CVE-2011-3309", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-05-02T10:09:21.520", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*", @@ -170,6 +145,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, diff --git a/CVE-2011/CVE-2011-40xx/CVE-2011-4006.json b/CVE-2011/CVE-2011-40xx/CVE-2011-4006.json index a11553ed7fe..5fc2a856293 100644 --- a/CVE-2011/CVE-2011-40xx/CVE-2011-4006.json +++ b/CVE-2011/CVE-2011-40xx/CVE-2011-4006.json @@ -2,7 +2,7 @@ "id": "CVE-2011-4006", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-05-02T10:09:21.597", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,46 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(1\\):*:*:*:*:*:*:*", @@ -185,6 +145,46 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0335.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0335.json index e46bcec5b99..7f37e7d2aaf 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0335.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0335.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0335", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-05-02T10:09:21.893", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2:*:*:*:*:*:*:*", @@ -285,6 +260,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0353.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0353.json index b39fcb22641..b9f7c2bc83e 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0353.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0353.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0353", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-03-15T00:55:00.850", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -220,6 +195,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0354.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0354.json index 81453a18341..fcb69cdb909 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0354.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0354.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0354", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-03-15T00:55:00.960", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,51 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -240,6 +195,51 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0355.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0355.json index b5bfad51e34..8093db516c9 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0355.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0355.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0355", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-03-15T00:55:01.023", - "lastModified": "2018-01-13T02:29:09.737", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -63,43 +63,43 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] }, @@ -167,6 +167,10 @@ "url": "http://osvdb.org/80045", "source": "ykramarz@cisco.com" }, + { + "url": "http://secunia.com/advisories/48423", + "source": "ykramarz@cisco.com" + }, { "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa", "source": "ykramarz@cisco.com", diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0356.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0356.json index 2e810710406..d088b95a77c 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0356.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0356.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0356", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-03-15T00:55:01.053", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,46 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firewall_services_module_software:3.1:*:*:*:*:*:*:*", @@ -835,6 +795,46 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0358.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0358.json index 7bbe897490f..261dcdfc7a5 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0358.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0358.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0358", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-03-15T00:55:01.100", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,46 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -500,6 +460,46 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0378.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0378.json index 88013a17b8f..641f7b8c7d9 100644 --- a/CVE-2012/CVE-2012-03xx/CVE-2012-0378.json +++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0378.json @@ -2,7 +2,7 @@ "id": "CVE-2012-0378", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-05-03T20:55:03.560", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -220,6 +195,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, diff --git a/CVE-2012/CVE-2012-24xx/CVE-2012-2472.json b/CVE-2012/CVE-2012-24xx/CVE-2012-2472.json index 940b4800730..d3056ae4fca 100644 --- a/CVE-2012/CVE-2012-24xx/CVE-2012-2472.json +++ b/CVE-2012/CVE-2012-24xx/CVE-2012-2472.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2472", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-08-06T17:55:00.963", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,31 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -150,6 +125,31 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1C15D1F6-997D-47FD-A654-AEF3332E6105" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, diff --git a/CVE-2012/CVE-2012-24xx/CVE-2012-2474.json b/CVE-2012/CVE-2012-24xx/CVE-2012-2474.json index ae997892e5c..e6be728fb11 100644 --- a/CVE-2012/CVE-2012-24xx/CVE-2012-2474.json +++ b/CVE-2012/CVE-2012-24xx/CVE-2012-2474.json @@ -2,7 +2,7 @@ "id": "CVE-2012-2474", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-08-06T17:55:01.010", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,11 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, { "vulnerable": true, "criteria": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*", @@ -159,6 +154,11 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" } ] } diff --git a/CVE-2012/CVE-2012-30xx/CVE-2012-3058.json b/CVE-2012/CVE-2012-30xx/CVE-2012-3058.json index f653446146a..4a159dc2293 100644 --- a/CVE-2012/CVE-2012-30xx/CVE-2012-3058.json +++ b/CVE-2012/CVE-2012-30xx/CVE-2012-3058.json @@ -2,7 +2,7 @@ "id": "CVE-2012-3058", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-06-20T20:55:02.697", - "lastModified": "2013-03-22T03:11:05.520", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -63,48 +63,48 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" } ] }, diff --git a/CVE-2012/CVE-2012-46xx/CVE-2012-4643.json b/CVE-2012/CVE-2012-46xx/CVE-2012-4643.json index 5b959a4124f..2c7ad0d018d 100644 --- a/CVE-2012/CVE-2012-46xx/CVE-2012-4643.json +++ b/CVE-2012/CVE-2012-46xx/CVE-2012-4643.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4643", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-10-29T20:55:01.103", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,56 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -355,6 +305,56 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, diff --git a/CVE-2012/CVE-2012-46xx/CVE-2012-4660.json b/CVE-2012/CVE-2012-46xx/CVE-2012-4660.json index cb9e69f5bd7..5a0336d159e 100644 --- a/CVE-2012/CVE-2012-46xx/CVE-2012-4660.json +++ b/CVE-2012/CVE-2012-46xx/CVE-2012-4660.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4660", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-10-29T20:55:01.197", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,51 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -160,6 +115,51 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, diff --git a/CVE-2012/CVE-2012-46xx/CVE-2012-4661.json b/CVE-2012/CVE-2012-46xx/CVE-2012-4661.json index 5aa2e3945ab..336a0d92e81 100644 --- a/CVE-2012/CVE-2012-46xx/CVE-2012-4661.json +++ b/CVE-2012/CVE-2012-46xx/CVE-2012-4661.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4661", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-10-29T20:55:01.257", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,56 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", @@ -120,6 +70,56 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, diff --git a/CVE-2012/CVE-2012-46xx/CVE-2012-4662.json b/CVE-2012/CVE-2012-46xx/CVE-2012-4662.json index d237d232069..8d04ededbe5 100644 --- a/CVE-2012/CVE-2012-46xx/CVE-2012-4662.json +++ b/CVE-2012/CVE-2012-46xx/CVE-2012-4662.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4662", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-10-29T20:55:01.307", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,46 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", @@ -110,6 +70,46 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] }, diff --git a/CVE-2012/CVE-2012-46xx/CVE-2012-4663.json b/CVE-2012/CVE-2012-46xx/CVE-2012-4663.json index 1dab28d9675..44490abe094 100644 --- a/CVE-2012/CVE-2012-46xx/CVE-2012-4663.json +++ b/CVE-2012/CVE-2012-46xx/CVE-2012-4663.json @@ -2,7 +2,7 @@ "id": "CVE-2012-4663", "sourceIdentifier": "ykramarz@cisco.com", "published": "2012-10-29T20:55:01.353", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Modified", "descriptions": [ { @@ -61,46 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", @@ -110,6 +70,46 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] }, diff --git a/CVE-2012/CVE-2012-54xx/CVE-2012-5419.json b/CVE-2012/CVE-2012-54xx/CVE-2012-5419.json index 4292a81004c..8511d8bb823 100644 --- a/CVE-2012/CVE-2012-54xx/CVE-2012-5419.json +++ b/CVE-2012/CVE-2012-54xx/CVE-2012-5419.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5419", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-01-17T15:55:01.470", - "lastModified": "2013-01-29T05:00:00.000", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -63,13 +63,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" } ] }, diff --git a/CVE-2012/CVE-2012-57xx/CVE-2012-5717.json b/CVE-2012/CVE-2012-57xx/CVE-2012-5717.json index d2d7fb87829..831560bb71d 100644 --- a/CVE-2012/CVE-2012-57xx/CVE-2012-5717.json +++ b/CVE-2012/CVE-2012-57xx/CVE-2012-5717.json @@ -2,7 +2,7 @@ "id": "CVE-2012-5717", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-01-18T21:55:00.900", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,16 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -210,6 +200,16 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" } ] }, diff --git a/CVE-2012/CVE-2012-63xx/CVE-2012-6395.json b/CVE-2012/CVE-2012-63xx/CVE-2012-6395.json index 9c1b5530b89..b339aa903b6 100644 --- a/CVE-2012/CVE-2012-63xx/CVE-2012-6395.json +++ b/CVE-2012/CVE-2012-63xx/CVE-2012-6395.json @@ -2,7 +2,7 @@ "id": "CVE-2012-6395", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-01-18T21:55:01.073", - "lastModified": "2013-02-02T05:10:50.537", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Modified", "descriptions": [ { @@ -63,8 +63,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" } ] }, @@ -93,6 +93,10 @@ } ], "references": [ + { + "url": "http://secunia.com/advisories/51955", + "source": "ykramarz@cisco.com" + }, { "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6395", "source": "ykramarz@cisco.com", diff --git a/CVE-2013/CVE-2013-11xx/CVE-2013-1138.json b/CVE-2013/CVE-2013-11xx/CVE-2013-1138.json index c2fd7ef53a2..78bb812c8a1 100644 --- a/CVE-2013/CVE-2013-11xx/CVE-2013-1138.json +++ b/CVE-2013/CVE-2013-11xx/CVE-2013-1138.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1138", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-02-25T20:55:01.003", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,56 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:-:*:*:*:*:*:*:*", @@ -520,6 +470,56 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" } ] }, diff --git a/CVE-2013/CVE-2013-11xx/CVE-2013-1149.json b/CVE-2013/CVE-2013-11xx/CVE-2013-1149.json index b958143ba9d..2e2302fd4fc 100644 --- a/CVE-2013/CVE-2013-11xx/CVE-2013-1149.json +++ b/CVE-2013/CVE-2013-11xx/CVE-2013-1149.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1149", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-04-11T10:55:01.770", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -606,28 +606,28 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" } ] }, @@ -663,13 +663,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, @@ -705,13 +705,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" } ] }, diff --git a/CVE-2013/CVE-2013-11xx/CVE-2013-1150.json b/CVE-2013/CVE-2013-11xx/CVE-2013-1150.json index 89929370205..04025a10dc9 100644 --- a/CVE-2013/CVE-2013-11xx/CVE-2013-1150.json +++ b/CVE-2013/CVE-2013-11xx/CVE-2013-1150.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1150", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-04-11T10:55:01.790", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -571,38 +571,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" } ] }, @@ -628,18 +628,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] }, @@ -665,18 +665,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" } ] }, @@ -702,13 +702,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] }, diff --git a/CVE-2013/CVE-2013-11xx/CVE-2013-1151.json b/CVE-2013/CVE-2013-11xx/CVE-2013-1151.json index 40bc0ec1009..585de3493b2 100644 --- a/CVE-2013/CVE-2013-11xx/CVE-2013-1151.json +++ b/CVE-2013/CVE-2013-11xx/CVE-2013-1151.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1151", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-04-11T10:55:01.813", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -477,18 +477,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" } ] } @@ -502,13 +502,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" } ] } @@ -522,13 +522,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" } ] } @@ -542,18 +542,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" } ] } diff --git a/CVE-2013/CVE-2013-11xx/CVE-2013-1152.json b/CVE-2013/CVE-2013-11xx/CVE-2013-1152.json index 99b26238d8c..50cd459f80f 100644 --- a/CVE-2013/CVE-2013-11xx/CVE-2013-1152.json +++ b/CVE-2013/CVE-2013-11xx/CVE-2013-1152.json @@ -2,7 +2,7 @@ "id": "CVE-2013-1152", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-04-11T10:55:01.840", - "lastModified": "2013-04-29T04:00:00.000", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -63,8 +63,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" } ] }, diff --git a/CVE-2013/CVE-2013-34xx/CVE-2013-3415.json b/CVE-2013/CVE-2013-34xx/CVE-2013-3415.json index 1be1181fd60..662317174d9 100644 --- a/CVE-2013/CVE-2013-34xx/CVE-2013-3415.json +++ b/CVE-2013/CVE-2013-34xx/CVE-2013-3415.json @@ -2,7 +2,7 @@ "id": "CVE-2013-3415", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:03.740", - "lastModified": "2016-11-01T20:07:25.270", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,43 +62,43 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5507.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5507.json index 0341142b8ef..f95d147db2c 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5507.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5507.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5507", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.257", - "lastModified": "2016-11-01T20:07:48.477", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,8 +62,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5508.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5508.json index e4587196b3a..e27268020ff 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5508.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5508.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5508", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.270", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,111 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -594,6 +489,111 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5509.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5509.json index 22d3f066a38..84dc0fc3332 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5509.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5509.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5509", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.287", - "lastModified": "2016-11-01T18:40:17.833", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,13 +62,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5510.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5510.json index 4bbb80f919a..63bab8ed670 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5510.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5510.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5510", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.303", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,76 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D79406F9-8C23-4F01-9A18-DF829830A6D0" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -484,6 +414,76 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2\\(5.38\\):*:*:*:*:*:*:*", "matchCriteriaId": "13E658D9-155B-4567-A3F8-5F45F53457CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "9D234DF9-39EB-4AD3-942A-0AED8D11F5D7" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5511.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5511.json index 74893984d84..dcdb81d2aa9 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5511.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5511.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5511", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.333", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,116 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D79406F9-8C23-4F01-9A18-DF829830A6D0" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -279,6 +169,116 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "9D234DF9-39EB-4AD3-942A-0AED8D11F5D7" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5512.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5512.json index 3413d7ef024..c7099191320 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5512.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5512.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5512", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.350", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,96 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -224,6 +134,96 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2.37\\):*:*:*:*:*:*:*", "matchCriteriaId": "03794CAA-06A3-4FD8-BF00-B9A7BAE59704" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5513.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5513.json index 2fd6ae79a6c..603c6d85f75 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5513.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5513.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5513", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.367", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,96 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D79406F9-8C23-4F01-9A18-DF829830A6D0" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -214,6 +124,96 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2\\):*:*:*:*:*:*:*", "matchCriteriaId": "A6A994D8-FAC3-41FD-AC1B-DA5D737A1E8D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "9D234DF9-39EB-4AD3-942A-0AED8D11F5D7" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5515.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5515.json index ae033df51ec..09dbdd9dfc1 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5515.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5515.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5515", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-13T10:20:04.380", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,71 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -259,6 +194,71 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(2.37\\):*:*:*:*:*:*:*", "matchCriteriaId": "03794CAA-06A3-4FD8-BF00-B9A7BAE59704" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5542.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5542.json index 20ce0d43ea5..8aaa4f3c444 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5542.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5542.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5542", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-10-21T10:54:30.507", - "lastModified": "2013-10-21T18:06:38.580", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,23 +62,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "52049E88-8EF7-44F6-AD68-C36530524B34" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "84A2E5EC-4480-4E1E-A8EB-82BEAA2CFD5B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F2B7F1D-EAE7-4D79-B651-51968BC3E698" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3A044D44-6AF2-4E6D-A3B9-F70951142A68" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7582DE65-E6C7-4C8A-891E-598F6110B264" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "2738AE0C-1ACE-497A-B674-FAE6EEAE4735" } ] } @@ -92,18 +92,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", - "matchCriteriaId": "43C420E2-D6E8-4A40-B313-3222704D85D9" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9A46A329-2A39-40D9-9611-397B41E9C78E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AF0F47B0-CCE0-419A-845D-97A4A53B417F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "6432F1F9-7EEE-4547-A3D2-ACC18D25F342" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" } ] } @@ -117,23 +117,23 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B63D211C-DCC5-4A25-870C-488224D8A3C1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "32E62616-5847-459A-A876-D30321EF591B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D79406F9-8C23-4F01-9A18-DF829830A6D0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "9D234DF9-39EB-4AD3-942A-0AED8D11F5D7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "662826CC-C71F-4B4D-8391-910BCE3C7BC2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B2B02A8A-4D16-4AB7-896F-50F891956560" } ] } @@ -147,48 +147,48 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E424655A-B0F6-4418-A8D3-16B21E70F687" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", + "matchCriteriaId": "7CA1BFAD-8E5D-439B-9D96-8D930E529608" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5560.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5560.json index 6cdfadfcdaf..e0ba9a84c19 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5560.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5560.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5560", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-11-13T15:55:03.783", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -66,156 +66,6 @@ "versionEndIncluding": "9.1\\(3\\)", "matchCriteriaId": "4AF9A398-8302-4E19-927A-0FC2B0A1020F" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E424655A-B0F6-4418-A8D3-16B21E70F687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", - "matchCriteriaId": "43C420E2-D6E8-4A40-B313-3222704D85D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AF0F47B0-CCE0-419A-845D-97A4A53B417F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "52049E88-8EF7-44F6-AD68-C36530524B34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F2B7F1D-EAE7-4D79-B651-51968BC3E698" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7582DE65-E6C7-4C8A-891E-598F6110B264" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B63D211C-DCC5-4A25-870C-488224D8A3C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D79406F9-8C23-4F01-9A18-DF829830A6D0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "662826CC-C71F-4B4D-8391-910BCE3C7BC2" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -650,6 +500,156 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", + "matchCriteriaId": "7CA1BFAD-8E5D-439B-9D96-8D930E529608" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9A46A329-2A39-40D9-9611-397B41E9C78E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "6432F1F9-7EEE-4547-A3D2-ACC18D25F342" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "84A2E5EC-4480-4E1E-A8EB-82BEAA2CFD5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3A044D44-6AF2-4E6D-A3B9-F70951142A68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "2738AE0C-1ACE-497A-B674-FAE6EEAE4735" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "32E62616-5847-459A-A876-D30321EF591B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(1.7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "9D234DF9-39EB-4AD3-942A-0AED8D11F5D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B2B02A8A-4D16-4AB7-896F-50F891956560" } ] } diff --git a/CVE-2013/CVE-2013-55xx/CVE-2013-5568.json b/CVE-2013/CVE-2013-55xx/CVE-2013-5568.json index fcb23884152..5ef6f5c7b1a 100644 --- a/CVE-2013/CVE-2013-55xx/CVE-2013-5568.json +++ b/CVE-2013/CVE-2013-55xx/CVE-2013-5568.json @@ -2,7 +2,7 @@ "id": "CVE-2013-5568", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-11-13T15:55:03.813", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -66,136 +66,6 @@ "versionEndIncluding": "9.0.3\\(6\\)", "matchCriteriaId": "67901F7D-7EFC-4EC5-BECE-B676CB3A218B" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E424655A-B0F6-4418-A8D3-16B21E70F687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", - "matchCriteriaId": "43C420E2-D6E8-4A40-B313-3222704D85D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AF0F47B0-CCE0-419A-845D-97A4A53B417F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "52049E88-8EF7-44F6-AD68-C36530524B34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F2B7F1D-EAE7-4D79-B651-51968BC3E698" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7582DE65-E6C7-4C8A-891E-598F6110B264" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -630,6 +500,136 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", + "matchCriteriaId": "7CA1BFAD-8E5D-439B-9D96-8D930E529608" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9A46A329-2A39-40D9-9611-397B41E9C78E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "6432F1F9-7EEE-4547-A3D2-ACC18D25F342" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "84A2E5EC-4480-4E1E-A8EB-82BEAA2CFD5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3A044D44-6AF2-4E6D-A3B9-F70951142A68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "2738AE0C-1ACE-497A-B674-FAE6EEAE4735" } ] } diff --git a/CVE-2013/CVE-2013-66xx/CVE-2013-6682.json b/CVE-2013/CVE-2013-66xx/CVE-2013-6682.json index 0975ae5de0b..b02436d4d86 100644 --- a/CVE-2013/CVE-2013-66xx/CVE-2013-6682.json +++ b/CVE-2013/CVE-2013-66xx/CVE-2013-6682.json @@ -2,7 +2,7 @@ "id": "CVE-2013-6682", "sourceIdentifier": "ykramarz@cisco.com", "published": "2013-11-13T15:55:04.440", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -66,136 +66,6 @@ "versionEndIncluding": "9.0.3\\(6\\)", "matchCriteriaId": "67901F7D-7EFC-4EC5-BECE-B676CB3A218B" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "5DA54B49-D405-4414-AAF2-FACFE7A7E9CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "C344A669-277A-42FD-B41C-A9EB8A7CDB37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "80B6E036-F6B4-44C2-A0BF-1D54F794D276" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "BBED6E6F-7B23-45DC-B10A-C263B37A8D08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F1066BF6-7808-48B4-BFF6-A754C4B1C4D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "08B3D48A-83E0-43DF-B0E5-442193E6D993" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E6075D29-6314-478F-B453-31F04E730BF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E424655A-B0F6-4418-A8D3-16B21E70F687" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0F0E04B5-EF54-4F5B-BE0B-1CF84B36C099" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AC188EE7-CFB6-4231-8400-AD6AAA888B45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "D385C3F7-3701-4108-B488-328D083728B3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", - "matchCriteriaId": "A32F3EB2-905A-4533-9EF8-9131E981E3AC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "0CCAC813-3CD1-45CB-842C-B6B520AC5632" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "529665DF-C5EC-4B47-8F5A-F5A0C041D765" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B4FC3DDB-C452-4196-8BE7-A9D337CF3D34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", - "matchCriteriaId": "43C420E2-D6E8-4A40-B313-3222704D85D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "AF0F47B0-CCE0-419A-845D-97A4A53B417F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "4FF76C1F-DFD2-4686-8C1B-E197329892FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "52049E88-8EF7-44F6-AD68-C36530524B34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "2F2B7F1D-EAE7-4D79-B651-51968BC3E698" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "7582DE65-E6C7-4C8A-891E-598F6110B264" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0:*:*:*:*:*:*:*", @@ -630,6 +500,136 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C7F417BC-5835-4F29-8DB6-03A62B7B2364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "69683734-528F-488A-8A90-8478FA27B97E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(1.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "95EC2D6C-84BA-4A58-B4A0-6FF8613AF9C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "691166C2-1FBD-46EB-8AA5-FCE303444ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(2.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4956430E-BEC1-4788-B0D2-E50E36C70306" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "F0271E71-11A1-410F-A34B-5E90FE009D4B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(4.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "747A3577-3D68-4F23-B465-5A40035C2246" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(5\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A7DC22FC-55C8-4B87-96BF-BE058E958BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(6\\):*:*:*:*:*:*:*", + "matchCriteriaId": "7CA1BFAD-8E5D-439B-9D96-8D930E529608" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5:*:*:*:*:*:*:*", + "matchCriteriaId": "310B4795-4BC3-4F47-8F54-C513ECC2C9F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B9E87F3D-669C-4451-A4C4-E8FE04769248" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4154E951-DE5D-4D48-B5BA-B3CCDDA3FBA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5\\(1.17\\):*:*:*:*:*:*:*", + "matchCriteriaId": "02BF5B23-58BD-4D1F-9F5B-30EE518E8D23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "563181F6-6A37-496B-AE25-0D03214BA7BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62558016-D31D-405E-A264-40DBBDF23887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.10\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3CF663E3-9CA5-4E11-B58F-CAC012F2C397" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9A46A329-2A39-40D9-9611-397B41E9C78E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "6432F1F9-7EEE-4547-A3D2-ACC18D25F342" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7\\(1.3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "E4FDA1C7-3CFC-4DFC-8DE7-ED54636ED1A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "84A2E5EC-4480-4E1E-A8EB-82BEAA2CFD5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "3A044D44-6AF2-4E6D-A3B9-F70951142A68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "2738AE0C-1ACE-497A-B674-FAE6EEAE4735" } ] } diff --git a/CVE-2014/CVE-2014-07xx/CVE-2014-0739.json b/CVE-2014/CVE-2014-07xx/CVE-2014-0739.json index 45d93d37766..f54f857246f 100644 --- a/CVE-2014/CVE-2014-07xx/CVE-2014-0739.json +++ b/CVE-2014/CVE-2014-07xx/CVE-2014-0739.json @@ -2,7 +2,7 @@ "id": "CVE-2014-0739", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-02-22T21:55:09.750", - "lastModified": "2019-12-11T14:58:52.907", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,8 +62,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "78387BDE-2FAF-4A80-AD90-BAA0DC2FAA0D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "7752BF1E-C5F7-4B51-A666-9F04893FC995" } ] } diff --git a/CVE-2014/CVE-2014-21xx/CVE-2014-2126.json b/CVE-2014/CVE-2014-21xx/CVE-2014-2126.json index 272776c768b..310bb703b3d 100644 --- a/CVE-2014/CVE-2014-21xx/CVE-2014-2126.json +++ b/CVE-2014/CVE-2014-21xx/CVE-2014-2126.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2126", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-04-10T04:34:50.930", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,30 +60,30 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", - "matchCriteriaId": "43C420E2-D6E8-4A40-B313-3222704D85D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "785388F5-E76A-4762-B498-35F69CE537AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7:*:*:*:*:*:*:*", + "matchCriteriaId": "9A46A329-2A39-40D9-9611-397B41E9C78E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2014/CVE-2014-21xx/CVE-2014-2127.json b/CVE-2014/CVE-2014-21xx/CVE-2014-2127.json index 8ab65007980..06cf31d5c33 100644 --- a/CVE-2014/CVE-2014-21xx/CVE-2014-2127.json +++ b/CVE-2014/CVE-2014-21xx/CVE-2014-2127.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2127", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-04-10T04:34:50.960", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,26 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0:*:*:*:*:*:*:*", @@ -99,6 +79,26 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2014/CVE-2014-21xx/CVE-2014-2128.json b/CVE-2014/CVE-2014-21xx/CVE-2014-2128.json index 9370e99a120..0bae5014220 100644 --- a/CVE-2014/CVE-2014-21xx/CVE-2014-2128.json +++ b/CVE-2014/CVE-2014-21xx/CVE-2014-2128.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2128", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-04-10T04:34:51.007", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,26 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -89,6 +69,26 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3\\(1\\):*:*:*:*:*:*:*", "matchCriteriaId": "31BA0ED9-6962-4E19-89A1-1724AADEC669" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2014/CVE-2014-21xx/CVE-2014-2129.json b/CVE-2014/CVE-2014-21xx/CVE-2014-2129.json index 25a0f1607ec..19bfa719b05 100644 --- a/CVE-2014/CVE-2014-21xx/CVE-2014-2129.json +++ b/CVE-2014/CVE-2014-21xx/CVE-2014-2129.json @@ -2,7 +2,7 @@ "id": "CVE-2014-2129", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-04-10T04:34:51.037", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,25 +60,25 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "785388F5-E76A-4762-B498-35F69CE537AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" } ] } diff --git a/CVE-2014/CVE-2014-33xx/CVE-2014-3390.json b/CVE-2014/CVE-2014-33xx/CVE-2014-3390.json index 5e76182df2c..b116d274a69 100644 --- a/CVE-2014/CVE-2014-33xx/CVE-2014-3390.json +++ b/CVE-2014/CVE-2014-33xx/CVE-2014-3390.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3390", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-10-10T10:55:06.507", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,41 +60,41 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "7E628AA9-1F66-42EC-97EE-9EB3E8E5F082" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.2.1:*:*:*:*:*:*:*", diff --git a/CVE-2014/CVE-2014-33xx/CVE-2014-3391.json b/CVE-2014/CVE-2014-33xx/CVE-2014-3391.json index e2532d22ee3..64bd6a0bafc 100644 --- a/CVE-2014/CVE-2014-33xx/CVE-2014-3391.json +++ b/CVE-2014/CVE-2014-33xx/CVE-2014-3391.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3391", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-10-10T10:55:06.557", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,141 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.8:*:*:*:*:*:*:*", @@ -389,6 +254,141 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.41:*:*:*:*:*:*:*", "matchCriteriaId": "D7CD6FE3-1B32-461E-9215-0F016798B61E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" } ] } diff --git a/CVE-2014/CVE-2014-33xx/CVE-2014-3392.json b/CVE-2014/CVE-2014-33xx/CVE-2014-3392.json index 1d05ab7fe93..633872bcd36 100644 --- a/CVE-2014/CVE-2014-33xx/CVE-2014-3392.json +++ b/CVE-2014/CVE-2014-33xx/CVE-2014-3392.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3392", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-10-10T10:55:06.603", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,236 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -490,6 +260,236 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.41:*:*:*:*:*:*:*", "matchCriteriaId": "D7CD6FE3-1B32-461E-9215-0F016798B61E" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2014/CVE-2014-33xx/CVE-2014-3393.json b/CVE-2014/CVE-2014-33xx/CVE-2014-3393.json index dc572b55d18..09321470ee9 100644 --- a/CVE-2014/CVE-2014-33xx/CVE-2014-3393.json +++ b/CVE-2014/CVE-2014-33xx/CVE-2014-3393.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3393", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-10-10T10:55:06.650", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,236 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C2710F16-1DCA-4D21-BA91-04931A7EC45E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", - "matchCriteriaId": "9323B29E-C65A-4505-874B-8384872A19A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A436F413-6566-4A68-AD1C-3F2F2C2677E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "3D36DA79-34EC-4050-A20A-E4D2993731EE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2:*:*:*:*:*:*:*", @@ -490,6 +260,236 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.41:*:*:*:*:*:*:*", "matchCriteriaId": "D7CD6FE3-1B32-461E-9215-0F016798B61E" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "5A914DE5-2269-451A-823A-B26AE1A7F980" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6:*:*:*:*:*:*:*", + "matchCriteriaId": "2BFCE154-6582-49E2-9B9D-641986B7D653" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F995B807-32A2-401F-99D5-FBBA8B69E844" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B64230D9-75E1-40C0-8889-43F1035F5B60" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2014/CVE-2014-33xx/CVE-2014-3394.json b/CVE-2014/CVE-2014-33xx/CVE-2014-3394.json index b77c72bd72e..6b7b6180a02 100644 --- a/CVE-2014/CVE-2014-33xx/CVE-2014-3394.json +++ b/CVE-2014/CVE-2014-33xx/CVE-2014-3394.json @@ -2,7 +2,7 @@ "id": "CVE-2014-3394", "sourceIdentifier": "ykramarz@cisco.com", "published": "2014-10-10T10:55:06.680", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -61,211 +61,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_virtual_appliance:-:*:*:*:*:*:*:*", @@ -376,6 +171,211 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.2.5.48:*:*:*:*:*:*:*", "matchCriteriaId": "FD17927A-7AFA-4177-A34E-5FEB7A9400AC" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-06xx/CVE-2015-0676.json b/CVE-2015/CVE-2015-06xx/CVE-2015-0676.json index 3c8a114a853..fb649257546 100644 --- a/CVE-2015/CVE-2015-06xx/CVE-2015-0676.json +++ b/CVE-2015/CVE-2015-06xx/CVE-2015-0676.json @@ -2,7 +2,7 @@ "id": "CVE-2015-0676", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-04-13T01:59:01.953", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,321 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*", @@ -1140,6 +825,321 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-06xx/CVE-2015-0677.json b/CVE-2015/CVE-2015-06xx/CVE-2015-0677.json index 8f2b1c69be2..7d60c313f18 100644 --- a/CVE-2015/CVE-2015-06xx/CVE-2015-0677.json +++ b/CVE-2015/CVE-2015-06xx/CVE-2015-0677.json @@ -2,7 +2,7 @@ "id": "CVE-2015-0677", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-04-13T01:59:03.033", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,233 +62,233 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, diff --git a/CVE-2015/CVE-2015-07xx/CVE-2015-0742.json b/CVE-2015/CVE-2015-07xx/CVE-2015-0742.json index a200824a8c9..fde48c9ef6e 100644 --- a/CVE-2015/CVE-2015-07xx/CVE-2015-0742.json +++ b/CVE-2015/CVE-2015-07xx/CVE-2015-0742.json @@ -2,7 +2,7 @@ "id": "CVE-2015-0742", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-05-21T10:59:02.067", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:37:09.590", "vulnStatus": "Analyzed", "descriptions": [ { @@ -85,11 +85,6 @@ "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:100.13\\(21.9\\):*:*:*:*:*:*:*", "matchCriteriaId": "93C158B3-C4FC-41A3-A60E-8E5045C10A67" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:100.14\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "26141D26-40F8-40E2-B6CE-2BFBC551E663" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.2\\(0.0\\):*:*:*:*:*:*:*", @@ -114,6 +109,11 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.3\\(2.100\\):*:*:*:*:*:*:*", "matchCriteriaId": "6F4A28B7-87A2-464A-92A8-644E3F7D13D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:100.14\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "31C5DEB8-688A-435E-8D80-14468F8FFCBD" } ] } diff --git a/CVE-2015/CVE-2015-42xx/CVE-2015-4238.json b/CVE-2015/CVE-2015-42xx/CVE-2015-4238.json index d6a2fdac58e..b95d74437c2 100644 --- a/CVE-2015/CVE-2015-42xx/CVE-2015-4238.json +++ b/CVE-2015/CVE-2015-42xx/CVE-2015-4238.json @@ -2,7 +2,7 @@ "id": "CVE-2015-4238", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-07-02T14:59:02.137", - "lastModified": "2020-01-21T17:22:23.420", + "lastModified": "2023-08-15T14:41:35.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,13 +62,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4\\(7\\):*:*:*:*:*:*:*", - "matchCriteriaId": "57938391-63FF-498A-9B10-F6A1A5EF4D6A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4\\(7\\):*:*:*:*:*:*:*", + "matchCriteriaId": "62B25171-B37B-4B37-88D2-83BA266DC30B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6\\(1.2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "83FC45FC-69D3-4A4A-92B1-3296134C2A88" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6\\(1.2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "94AEF10B-A55F-40B7-B0A4-52A230A25C74" } ] } diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6324.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6324.json index 9622e06c859..d1236c4d71a 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6324.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6324.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6324", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-10-25T02:59:05.133", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -62,83 +62,83 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6325.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6325.json index e42a4e3fa2d..d579f5dded7 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6325.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6325.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6325", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-10-25T02:59:07.247", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,351 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*", @@ -785,6 +440,351 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6326.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6326.json index b693d068ba6..836403a3541 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6326.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6326.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6326", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-10-25T02:59:08.353", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Modified", "descriptions": [ { @@ -60,351 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*", @@ -785,6 +440,351 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6327.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6327.json index 38048fec15e..dfe96b2dabb 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6327.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6327.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6327", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-10-25T02:59:09.527", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -60,351 +60,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*", @@ -785,6 +440,351 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6360.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6360.json index 16b45a5c3bd..20a50408999 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6360.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6360.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6360", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-04-21T10:59:00.117", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Modified", "descriptions": [ { @@ -371,371 +371,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.1.0.104:*:*:*:*:*:*:*", @@ -956,6 +591,371 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2015/CVE-2015-63xx/CVE-2015-6379.json b/CVE-2015/CVE-2015-63xx/CVE-2015-6379.json index c80266586cb..7c2a5505e31 100644 --- a/CVE-2015/CVE-2015-63xx/CVE-2015-6379.json +++ b/CVE-2015/CVE-2015-63xx/CVE-2015-6379.json @@ -2,7 +2,7 @@ "id": "CVE-2015-6379", "sourceIdentifier": "ykramarz@cisco.com", "published": "2015-11-25T04:59:00.153", - "lastModified": "2017-09-14T01:29:01.240", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Modified", "descriptions": [ { @@ -62,8 +62,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" } ] } diff --git a/CVE-2016/CVE-2016-12xx/CVE-2016-1287.json b/CVE-2016/CVE-2016-12xx/CVE-2016-1287.json index 9f9b2537c3f..ad77bf5cb2b 100644 --- a/CVE-2016/CVE-2016-12xx/CVE-2016-1287.json +++ b/CVE-2016/CVE-2016-12xx/CVE-2016-1287.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1287", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-02-11T18:59:00.137", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -82,371 +82,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*", @@ -827,6 +462,371 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2016/CVE-2016-12xx/CVE-2016-1295.json b/CVE-2016/CVE-2016-12xx/CVE-2016-1295.json index 66e10e9c0fb..fe20ca1ef00 100644 --- a/CVE-2016/CVE-2016-12xx/CVE-2016-1295.json +++ b/CVE-2016/CVE-2016-12xx/CVE-2016-1295.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1295", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-01-16T05:59:07.410", - "lastModified": "2016-12-07T23:41:51.567", + "lastModified": "2023-08-15T14:28:06.997", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,133 +84,133 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" } ] } diff --git a/CVE-2016/CVE-2016-13xx/CVE-2016-1379.json b/CVE-2016/CVE-2016-13xx/CVE-2016-1379.json index ae089a7629e..c312fd68200 100644 --- a/CVE-2016/CVE-2016-13xx/CVE-2016-1379.json +++ b/CVE-2016/CVE-2016-13xx/CVE-2016-1379.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1379", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-05-28T01:59:00.117", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,93 +84,93 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, diff --git a/CVE-2016/CVE-2016-13xx/CVE-2016-1385.json b/CVE-2016/CVE-2016-13xx/CVE-2016-1385.json index a7bcf2570bf..e7f74a7b39f 100644 --- a/CVE-2016/CVE-2016-13xx/CVE-2016-1385.json +++ b/CVE-2016/CVE-2016-13xx/CVE-2016-1385.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1385", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-05-26T15:59:01.463", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Modified", "descriptions": [ { @@ -89,368 +89,368 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, diff --git a/CVE-2016/CVE-2016-14xx/CVE-2016-1445.json b/CVE-2016/CVE-2016-14xx/CVE-2016-1445.json index d2444405ba9..a6cd770d0ee 100644 --- a/CVE-2016/CVE-2016-14xx/CVE-2016-1445.json +++ b/CVE-2016/CVE-2016-14xx/CVE-2016-1445.json @@ -2,7 +2,7 @@ "id": "CVE-2016-1445", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-07-12T01:59:45.140", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -89,19 +89,19 @@ "versionEndExcluding": "9.4.3.3", "matchCriteriaId": "AF8EA934-A636-4544-BF20-70452D45FD51" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.6.0", - "versionEndExcluding": "9.6.1.5", - "matchCriteriaId": "EBAE0C9B-582D-4093-AAEC-12602BCB932D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5.0", "versionEndExcluding": "9.5.2.10", "matchCriteriaId": "D244A21B-32A2-4BE3-9FA2-DBEA36CF081A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.6.0", + "versionEndExcluding": "9.6.1.5", + "matchCriteriaId": "312B1228-1B5E-492D-BF54-075EB8D3D792" } ] } diff --git a/CVE-2016/CVE-2016-63xx/CVE-2016-6366.json b/CVE-2016/CVE-2016-63xx/CVE-2016-6366.json index ae875828162..2515cda9748 100644 --- a/CVE-2016/CVE-2016-63xx/CVE-2016-6366.json +++ b/CVE-2016/CVE-2016-63xx/CVE-2016-6366.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6366", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-08-18T18:59:00.117", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Modified", "cisaExploitAdd": "2022-05-24", "cisaActionDue": "2022-06-14", @@ -216,371 +216,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*", @@ -1356,6 +991,371 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", diff --git a/CVE-2016/CVE-2016-64xx/CVE-2016-6424.json b/CVE-2016/CVE-2016-64xx/CVE-2016-6424.json index df1272c2ef9..06bca0c2628 100644 --- a/CVE-2016/CVE-2016-64xx/CVE-2016-6424.json +++ b/CVE-2016/CVE-2016-64xx/CVE-2016-6424.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6424", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-10-06T10:59:10.163", - "lastModified": "2018-10-30T16:27:48.860", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,13 +84,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" } ] } diff --git a/CVE-2016/CVE-2016-64xx/CVE-2016-6431.json b/CVE-2016/CVE-2016-64xx/CVE-2016-6431.json index e31fcfed5cc..35d718118f6 100644 --- a/CVE-2016/CVE-2016-64xx/CVE-2016-6431.json +++ b/CVE-2016/CVE-2016-64xx/CVE-2016-6431.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6431", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-10-27T21:59:05.763", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -82,306 +82,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.2.11:*:*:*:*:*:*:*", @@ -787,6 +487,286 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1.1:*:*:*:*:*:*:*", @@ -1111,6 +1091,26 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" } ] } diff --git a/CVE-2016/CVE-2016-64xx/CVE-2016-6432.json b/CVE-2016/CVE-2016-64xx/CVE-2016-6432.json index bc2f7aca8dd..a014d2cfd00 100644 --- a/CVE-2016/CVE-2016-64xx/CVE-2016-6432.json +++ b/CVE-2016/CVE-2016-64xx/CVE-2016-6432.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6432", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-10-27T21:59:07.200", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -84,368 +84,358 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" }, { "vulnerable": true, @@ -731,6 +721,16 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "4D9EFD6D-A657-4102-982D-7634AC25E75E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" } ] } diff --git a/CVE-2016/CVE-2016-64xx/CVE-2016-6461.json b/CVE-2016/CVE-2016-64xx/CVE-2016-6461.json index b1f42ab3250..51f5ce61596 100644 --- a/CVE-2016/CVE-2016-64xx/CVE-2016-6461.json +++ b/CVE-2016/CVE-2016-64xx/CVE-2016-6461.json @@ -2,7 +2,7 @@ "id": "CVE-2016-6461", "sourceIdentifier": "ykramarz@cisco.com", "published": "2016-11-19T03:03:04.570", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -84,23 +84,18 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", - "matchCriteriaId": "F69F974D-9DCC-4BAF-AF29-BADA1A0848D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", + "matchCriteriaId": "B4C1AB6D-F2C5-4726-8792-581E8DCB9EB6" }, { "vulnerable": true, @@ -396,6 +391,11 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" } ] } diff --git a/CVE-2017/CVE-2017-122xx/CVE-2017-12246.json b/CVE-2017/CVE-2017-122xx/CVE-2017-12246.json index 30ae1a73de5..e6470cca040 100644 --- a/CVE-2017/CVE-2017-122xx/CVE-2017-12246.json +++ b/CVE-2017/CVE-2017-122xx/CVE-2017-12246.json @@ -2,7 +2,7 @@ "id": "CVE-2017-12246", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-10-05T07:29:00.357", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Modified", "descriptions": [ { @@ -92,20 +92,20 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "85E3D5EB-64D9-4BB5-B37A-FE0C0559C841" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(0.56\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8CF87CC8-663C-472F-BBEE-E71FB2F32086" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\\(3\\):*:*:*:*:*:*:*", "matchCriteriaId": "9591D44C-CE04-423F-9916-7B9D97CEC952" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "FC899A70-483D-4BC0-9950-8EEE521EECDF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(0.56\\):*:*:*:*:*:*:*", + "matchCriteriaId": "FE568B84-42ED-47FA-A6FD-ABDA190EB2A1" } ] } diff --git a/CVE-2017/CVE-2017-37xx/CVE-2017-3793.json b/CVE-2017/CVE-2017-37xx/CVE-2017-3793.json index 94321becdec..cf7aae04a00 100644 --- a/CVE-2017/CVE-2017-37xx/CVE-2017-3793.json +++ b/CVE-2017/CVE-2017-37xx/CVE-2017-3793.json @@ -2,7 +2,7 @@ "id": "CVE-2017-3793", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-04-20T22:59:00.230", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -92,466 +92,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", - "matchCriteriaId": "F69F974D-9DCC-4BAF-AF29-BADA1A0848D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4F46D2-E47D-4279-9810-1E5D90227C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "57FFEAE1-B630-4634-AB66-F7BBA730B6D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4633700B-5633-463A-BAD4-D1FC580ADA3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DC4BC2FA-66FF-4AAB-B5A9-C15CB7B59DE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "08DD1955-AF47-4340-A2D1-1F7EC0F3D8CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9ECC4FEA-EAA9-4B38-94F5-8931F3AB1E34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7644770F-465A-4468-9CC8-104D012F9862" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "103292A9-9ED7-4642-A256-6A1998FA0411" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.0.1.2:*:*:*:*:*:*:*", @@ -967,6 +507,401 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", + "matchCriteriaId": "B4C1AB6D-F2C5-4726-8792-581E8DCB9EB6" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)11:*:*:*:*:*:*:*", @@ -1356,6 +1291,71 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B574E7C0-95AA-4A24-9470-FA282192D85C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "5EF8738F-8D49-47D3-B60D-3145218C9C09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "0D146E0E-59DD-48BD-9A74-4E4823590E3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7AA7A9-F4DB-4BC1-9233-F72B66191F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "03D8C893-BA42-4EE5-A790-13614A6B436F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5D09C9-4559-4FED-B4B7-EAE5935EBCEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "074A5E58-A066-470B-840A-1148A8979DFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF2C556-48E6-4572-8FD9-4DC8BAD90B90" } ] } diff --git a/CVE-2017/CVE-2017-38xx/CVE-2017-3807.json b/CVE-2017/CVE-2017-38xx/CVE-2017-3807.json index cc753a5ae12..d1ee5bfbff0 100644 --- a/CVE-2017/CVE-2017-38xx/CVE-2017-3807.json +++ b/CVE-2017/CVE-2017-38xx/CVE-2017-3807.json @@ -2,7 +2,7 @@ "id": "CVE-2017-3807", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-02-09T17:59:00.137", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -92,471 +92,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", - "matchCriteriaId": "F69F974D-9DCC-4BAF-AF29-BADA1A0848D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4F46D2-E47D-4279-9810-1E5D90227C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "061DFC4D-0C57-441C-9F14-2B53217030BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "57FFEAE1-B630-4634-AB66-F7BBA730B6D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4633700B-5633-463A-BAD4-D1FC580ADA3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4D23DACB-C903-4F2E-810C-2021AA256542" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "AD0B0DC0-1558-4073-A52E-D500813721C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DC4BC2FA-66FF-4AAB-B5A9-C15CB7B59DE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "08DD1955-AF47-4340-A2D1-1F7EC0F3D8CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9ECC4FEA-EAA9-4B38-94F5-8931F3AB1E34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7644770F-465A-4468-9CC8-104D012F9862" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "103292A9-9ED7-4642-A256-6A1998FA0411" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5CBDE2AE-91BA-4A56-8F62-3C9D3BB6540F" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*", @@ -1337,6 +872,401 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", + "matchCriteriaId": "B4C1AB6D-F2C5-4726-8792-581E8DCB9EB6" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)11:*:*:*:*:*:*:*", @@ -1711,6 +1641,76 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B574E7C0-95AA-4A24-9470-FA282192D85C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5B88C0-F809-4A58-9708-60C56129142C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "5EF8738F-8D49-47D3-B60D-3145218C9C09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "0D146E0E-59DD-48BD-9A74-4E4823590E3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B4FB5698-3AEA-4246-A677-7DB3DE73605D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "56190201-887B-4157-9323-AAAA1CD86F09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7AA7A9-F4DB-4BC1-9233-F72B66191F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "03D8C893-BA42-4EE5-A790-13614A6B436F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5D09C9-4559-4FED-B4B7-EAE5935EBCEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "074A5E58-A066-470B-840A-1148A8979DFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF2C556-48E6-4572-8FD9-4DC8BAD90B90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "CDAD792D-70DB-4123-8BCC-B6890A9BCAA8" } ] } diff --git a/CVE-2017/CVE-2017-38xx/CVE-2017-3867.json b/CVE-2017/CVE-2017-38xx/CVE-2017-3867.json index 8448958a49b..9e144d87102 100644 --- a/CVE-2017/CVE-2017-38xx/CVE-2017-3867.json +++ b/CVE-2017/CVE-2017-38xx/CVE-2017-3867.json @@ -2,7 +2,7 @@ "id": "CVE-2017-3867", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-03-17T22:59:00.267", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -83,50 +83,50 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9ECC4FEA-EAA9-4B38-94F5-8931F3AB1E34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7644770F-465A-4468-9CC8-104D012F9862" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "103292A9-9ED7-4642-A256-6A1998FA0411" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5CBDE2AE-91BA-4A56-8F62-3C9D3BB6540F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "498B89C6-ABBE-4185-8088-21B7F28CC54F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "D53697D5-3833-47C1-8FCC-6BE8EC6F9A75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F8D41E2F-BC14-415E-ABE6-84CC88B0A3F9" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:6.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "E4014494-E1EA-422E-8717-9EECA869F6A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5D09C9-4559-4FED-B4B7-EAE5935EBCEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "074A5E58-A066-470B-840A-1148A8979DFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF2C556-48E6-4572-8FD9-4DC8BAD90B90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "CDAD792D-70DB-4123-8BCC-B6890A9BCAA8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "7425B1F7-FB7B-4B5B-9713-015D2101C319" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FB1712-7D75-43A7-A7BC-30AA73265E1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "05E59B31-CBCB-46BC-A2CE-98754FC8C36B" } ] }, diff --git a/CVE-2017/CVE-2017-66xx/CVE-2017-6607.json b/CVE-2017/CVE-2017-66xx/CVE-2017-6607.json index 3ffc6f04702..c571232ab6e 100644 --- a/CVE-2017/CVE-2017-66xx/CVE-2017-6607.json +++ b/CVE-2017/CVE-2017-66xx/CVE-2017-6607.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6607", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-04-20T22:59:00.510", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -94,173 +94,123 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", - "matchCriteriaId": "F69F974D-9DCC-4BAF-AF29-BADA1A0848D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4F46D2-E47D-4279-9810-1E5D90227C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "061DFC4D-0C57-441C-9F14-2B53217030BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DC4BC2FA-66FF-4AAB-B5A9-C15CB7B59DE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "08DD1955-AF47-4340-A2D1-1F7EC0F3D8CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9ECC4FEA-EAA9-4B38-94F5-8931F3AB1E34" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", + "matchCriteriaId": "B4C1AB6D-F2C5-4726-8792-581E8DCB9EB6" }, { "vulnerable": true, @@ -636,6 +586,56 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B574E7C0-95AA-4A24-9470-FA282192D85C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5B88C0-F809-4A58-9708-60C56129142C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7AA7A9-F4DB-4BC1-9233-F72B66191F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "03D8C893-BA42-4EE5-A790-13614A6B436F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5D09C9-4559-4FED-B4B7-EAE5935EBCEE" } ] } diff --git a/CVE-2017/CVE-2017-66xx/CVE-2017-6608.json b/CVE-2017/CVE-2017-66xx/CVE-2017-6608.json index 44422bbc20f..af98db2b525 100644 --- a/CVE-2017/CVE-2017-66xx/CVE-2017-6608.json +++ b/CVE-2017/CVE-2017-66xx/CVE-2017-6608.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6608", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-04-20T22:59:00.543", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T14:52:02.310", "vulnStatus": "Modified", "descriptions": [ { @@ -94,93 +94,93 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, diff --git a/CVE-2017/CVE-2017-66xx/CVE-2017-6609.json b/CVE-2017/CVE-2017-66xx/CVE-2017-6609.json index 37779bc1032..3d906e2613c 100644 --- a/CVE-2017/CVE-2017-66xx/CVE-2017-6609.json +++ b/CVE-2017/CVE-2017-66xx/CVE-2017-6609.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6609", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-04-20T22:59:00.573", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -94,163 +94,118 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4F46D2-E47D-4279-9810-1E5D90227C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "061DFC4D-0C57-441C-9F14-2B53217030BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DC4BC2FA-66FF-4AAB-B5A9-C15CB7B59DE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "08DD1955-AF47-4340-A2D1-1F7EC0F3D8CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" }, { "vulnerable": true, @@ -621,6 +576,51 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B574E7C0-95AA-4A24-9470-FA282192D85C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5B88C0-F809-4A58-9708-60C56129142C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7AA7A9-F4DB-4BC1-9233-F72B66191F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "03D8C893-BA42-4EE5-A790-13614A6B436F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" } ] } diff --git a/CVE-2017/CVE-2017-66xx/CVE-2017-6610.json b/CVE-2017/CVE-2017-66xx/CVE-2017-6610.json index 75a93171f15..315b095ef3c 100644 --- a/CVE-2017/CVE-2017-66xx/CVE-2017-6610.json +++ b/CVE-2017/CVE-2017-66xx/CVE-2017-6610.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6610", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-04-20T22:59:00.603", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -94,138 +94,118 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" }, { "vulnerable": true, @@ -576,6 +556,26 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" } ] } diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6752.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6752.json index 7fdce41ffab..0006a43811b 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6752.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6752.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6752", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-08-07T06:29:00.387", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Modified", "descriptions": [ { @@ -94,13 +94,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EC41D4CD-D5EA-4678-B3AA-962C7C937118" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "EC41D4CD-D5EA-4678-B3AA-962C7C937118" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" } ] } diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6765.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6765.json index 502dc65f997..b038d5cdbfd 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6765.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6765.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6765", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-08-07T06:29:00.700", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:14:43.030", "vulnStatus": "Analyzed", "descriptions": [ { @@ -84,8 +84,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(6.11\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8A5D5590-61E8-4FF5-9708-3E0368097F77" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(6.11\\):*:*:*:*:*:*:*", + "matchCriteriaId": "A02EAD21-F591-4739-BCD7-3FB29A8CD6BB" }, { "vulnerable": true, diff --git a/CVE-2017/CVE-2017-67xx/CVE-2017-6770.json b/CVE-2017/CVE-2017-67xx/CVE-2017-6770.json index 301b897096d..ca4fe6f3453 100644 --- a/CVE-2017/CVE-2017-67xx/CVE-2017-6770.json +++ b/CVE-2017/CVE-2017-67xx/CVE-2017-6770.json @@ -2,7 +2,7 @@ "id": "CVE-2017-6770", "sourceIdentifier": "ykramarz@cisco.com", "published": "2017-08-07T06:29:00.793", - "lastModified": "2023-08-11T19:03:30.373", + "lastModified": "2023-08-15T15:37:09.590", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,536 +92,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", - "matchCriteriaId": "A8B009D3-664C-4E8D-A02B-571571FEB956" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "5C32165D-00A8-40EA-B21E-95867991818B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A1FCF872-94A4-472A-9EF0-43CCE1F22F3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "128530F1-646A-48EE-9072-0F96397DE44F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "B896231A-00F6-49EC-A8A8-ED491F06457E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "2A2C37FC-30CB-419E-8514-7D5248D1FC22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "26AFA9F5-885D-4E7D-A265-110CAA2CBF45" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4B511EBB-B25E-42BB-8201-18CADDFAC300" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "76250BE8-C10C-45AE-B69E-1B908372244F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "AEAA8987-B25C-4C62-8B3C-F9C0E72B9835" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1EFA91-43F6-4DD6-8B1E-82EF2CF5911D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "B22C831D-E5A0-4C22-B4EE-1108ADEEFB0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4C5C84A1-AF21-4CE1-B563-ECBB31C9B3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A87BDFAA-9153-4481-8BDE-2184364EA225" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", - "matchCriteriaId": "06D17242-7878-4611-B945-8347A4112F0F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "122701CB-A045-427F-BDCA-5F0C87A1929B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5022638D-F399-4A89-AC22-C479F0C9C8C5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "C7F1630C-8DF8-4B44-BDFD-07D63BDE217C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "DC39D1AE-7B48-4E7F-A3CF-453CCC084D59" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", - "matchCriteriaId": "94C7881D-C854-42BE-B761-CE727101F583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", - "matchCriteriaId": "8D7E3CC4-EBB3-4DE7-A111-145F9F48035A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", - "matchCriteriaId": "A111772E-64DB-443F-AAD4-EC7963929132" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", - "matchCriteriaId": "0DCBBD4E-7683-4E8F-BF1B-E6B8677FC34B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", - "matchCriteriaId": "015CBDE2-7B37-4A30-8F2C-90BCFEDDBD80" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", - "matchCriteriaId": "499295F7-E833-4622-847A-D7B742EFEA7B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", - "matchCriteriaId": "596C7774-4C2F-42A2-9879-1DDE7808E0FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", - "matchCriteriaId": "FC4F6718-D9D6-4B41-9A31-ACE80A09BE7D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "D998637B-6EE3-4773-A43F-31F3641F1C8E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "5CB85F61-8685-44E1-946A-9A4317F0D932" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D17547C6-760F-4EE7-BE5E-97D38B37CEAB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "B992C0FD-AD38-46FD-8F2F-B44C960F3040" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "E6DD3F84-C284-410F-BB78-32B1204B3337" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", - "matchCriteriaId": "6C156848-5239-4297-B209-21496132CB16" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "FA319019-B7EA-4447-8CF8-1F00933BEB47" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "B87A78D3-307A-4DBB-8556-DB78B12340F6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", - "matchCriteriaId": "BE2726C4-469F-42E7-83F2-F75699CD1BAE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "72A327FD-D7AB-4B2F-B855-92E98F9310B1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "7E997910-4089-4A4C-8A20-FC3B77E4BE22" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1DB87AF5-D6DE-49DB-9F0B-75BE38BA0FE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "CD91CF5A-3A1B-46D3-A63A-BD08133155F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "0CA30025-357D-47CB-930A-7F732957CE83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "15B36647-C371-4CFB-AA98-55E586AC61D1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "A6530110-BEFB-4175-9F7F-807042735460" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", - "matchCriteriaId": "CDB91841-4C07-4F37-8E0F-5E4E33923D2A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "8D48FB4F-778A-44C0-91C3-34A3BDF0FADB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "55AFF708-DA67-4227-AC8F-D7ED0904E6F8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "EBA83FD8-C995-4696-9298-2A71A21E472D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A78DEADF-95DB-42CE-86FA-FCCA8A1126EF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "A630D92F-8A6A-46DE-9544-C68BFBE3EA29" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A5CDEF79-0EE0-42A3-8E3C-EF01D2E147BF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "AE0A6860-D644-416B-92F5-225EF6A5A295" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "9093D92C-AD9E-4190-95F1-94EB57DCDF37" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "6B188BC6-2339-4911-89CE-A79551F2D437" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "019F6A6C-90D9-427F-A998-D1DFEB26F97D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DA21ADD8-86D6-43D2-ABF7-59D1B490E384" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", - "matchCriteriaId": "BB357C18-AD20-40EA-9DFC-82357C3C0286" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", - "matchCriteriaId": "4208C477-61D9-4675-A07B-D0F89EA008AA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", - "matchCriteriaId": "260CB5D6-3250-406D-AED9-AB20CDC098FA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F3A2CA43-A785-4FE7-B9A2-FEBB9243ABF5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "AA489865-9ED9-44E6-BE96-E3BDC48BE3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "EDB1BF56-6914-4AC7-A699-4CDB59AF7FBC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", - "matchCriteriaId": "96D3F911-598D-4BC8-B5A4-F650B5DDF41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", - "matchCriteriaId": "A3AAAEC3-9BFB-4B1F-A142-83E6344761A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "A240FF4C-5A13-4774-BFF8-34A790C36571" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "D936BFD8-A706-410A-96F7-E8BE90B60C0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "817F732F-E979-4125-BF0B-A37E353D77E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "F56D4EA1-7CB2-450B-9074-E611B7BE67E2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "3263E1AC-2182-4A9E-904A-66BFE4681063" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "6637885D-2D5D-4F37-B6AA-9E2D5EFC96E4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "A0413B00-8783-42C1-8EB5-EF4ACB304EA2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "76D30A4D-78E5-4786-827F-25FCB3DE754E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "3D1E00B6-95B9-46EC-8C57-86850CB2B1EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "B084AAE5-94AA-421A-BF29-8C40F8F4A71D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "5996EF50-8A2E-4643-AEBC-1584CED90376" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "021D0065-B22A-4E52-87C0-14F35C78E740" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", - "matchCriteriaId": "80B00B18-6EBC-47FF-9D0A-77AEA6FCAF76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", - "matchCriteriaId": "64D69EAF-F01F-4DA2-A928-B659FA5D1477" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", - "matchCriteriaId": "D6821E2D-C4C7-4A04-8E0E-130BDEC116C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", - "matchCriteriaId": "F69F974D-9DCC-4BAF-AF29-BADA1A0848D2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "5494BECD-348F-4E2B-9E7C-5F271B8CD2DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", - "matchCriteriaId": "DB4F46D2-E47D-4279-9810-1E5D90227C19" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "061DFC4D-0C57-441C-9F14-2B53217030BB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "57FFEAE1-B630-4634-AB66-F7BBA730B6D4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "4633700B-5633-463A-BAD4-D1FC580ADA3A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4D23DACB-C903-4F2E-810C-2021AA256542" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.5.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "AD0B0DC0-1558-4073-A52E-D500813721C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", - "matchCriteriaId": "1CE40CF1-9FFA-489C-9D1E-7478BD5EFA5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", - "matchCriteriaId": "1AF709DD-FD99-45A9-8EE0-9096226BBA77" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "933991C6-3846-4AF8-9332-7BD71CA6E4DE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "DC4BC2FA-66FF-4AAB-B5A9-C15CB7B59DE3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "08DD1955-AF47-4340-A2D1-1F7EC0F3D8CC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", - "matchCriteriaId": "CFEF5356-F963-4EA4-AA9A-051AC38FDEED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9ECC4FEA-EAA9-4B38-94F5-8931F3AB1E34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7644770F-465A-4468-9CC8-104D012F9862" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "103292A9-9ED7-4642-A256-6A1998FA0411" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5CBDE2AE-91BA-4A56-8F62-3C9D3BB6540F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "498B89C6-ABBE-4185-8088-21B7F28CC54F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "D53697D5-3833-47C1-8FCC-6BE8EC6F9A75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.2.11:*:*:*:*:*:*:*", - "matchCriteriaId": "46BB780B-052C-45BF-89DC-FC49D2F88F1C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", - "matchCriteriaId": "F8D41E2F-BC14-415E-ABE6-84CC88B0A3F9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9C096F82-FAA3-4479-8ECA-3E84B8253DE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7.1:*:*:*:*:*:*:*", - "matchCriteriaId": "84BD4B18-6E9A-4D26-A4C0-ECEC457ADCB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4F6EC77F-2456-46C2-9293-380CFAE8C8FD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "59BB8CAE-8F14-48E1-B582-192B17AD8A57" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:100.14\\(0.4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8D6C234D-FE15-40AD-B9CA-CA6BFCDF8DD9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:100.14\\(1.1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "26141D26-40F8-40E2-B6CE-2BFBC551E663" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:nx-os:1.1\\(0.825a\\):*:*:*:*:nexus_9000_series:*:*", @@ -1447,6 +917,401 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*", "matchCriteriaId": "22552CF4-01F8-46A8-ADD4-7BABFA574330" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FA1C5485-EAF4-4F4D-AFA1-E105F433665E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "989F9AC4-C2D1-49A0-95C3-79A4EB827E07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BFE2E079-D7AC-4FE9-8938-A75C12AF5CA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "B442C852-2465-4EA8-A977-1F10A4CE23AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C6DB6ED4-3095-46C1-9CB6-2975A7B05303" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EE68CD8E-B9CF-4519-8B0E-4C4488B34887" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "D762C9A7-005C-44FD-9BB2-7A1DD4EBE90B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "EE0B1212-87F3-46E5-B14A-C0C6BBAAAC98" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "518D4826-06B0-4DDC-B082-A536418FD292" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "E343DE08-58FA-4C39-99F9-8CB5F57D0CD8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "76363698-DB62-4D92-8EE4-069891A9F92C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6159BEE3-D097-4E07-9962-06DB740E2AE3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD606591-F69A-47AD-9256-20B98CA16135" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A4EF3895-F372-45D3-9C7D-15F5C4712D08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "4DC5960D-B917-4ABA-850F-A710676ACB40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B746A138-6650-49A3-87C8-3728FE5CF215" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.5.6:*:*:*:*:*:*:*", + "matchCriteriaId": "E50C2A13-5A8B-4FA5-ABB8-1157E560503B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "909F9D55-9276-4CF1-BC63-7CEEF8F25C21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "F383D276-D5EC-4335-AC09-9D30F6443AF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.3:*:*:*:*:*:*:*", + "matchCriteriaId": "39C2A7FF-6AC3-42B5-954A-9AA5950C523A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.15:*:*:*:*:*:*:*", + "matchCriteriaId": "9D7F36A8-C291-423D-AF28-56AAD8D0F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3C2009F4-F832-49D6-8346-54A7328BD93B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.23:*:*:*:*:*:*:*", + "matchCriteriaId": "C9221DD4-498A-4867-B647-47E42299CE45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.26:*:*:*:*:*:*:*", + "matchCriteriaId": "B839A425-E08C-41B1-9270-E177E40B1E27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.28:*:*:*:*:*:*:*", + "matchCriteriaId": "8F4DDF53-0995-4971-A980-30FD15A40C78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.4.7.29:*:*:*:*:*:*:*", + "matchCriteriaId": "2F3BD921-A58A-47EB-B90D-21C3A5D02D40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "800FE449-350D-4C4C-A8C2-D4C5A3B59F36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C49BF8F7-5ACE-4D90-8F17-1AA9D3A2FD7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "8CE6D050-F186-492C-9813-895433B2612A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6157AA5C-8297-4A32-B0A8-1E7E801E9CD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F5A13091-02C6-4D98-90C9-ED4C43BDAFAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2C3E0E1-C3F3-4D53-8116-7D1AF3CD53CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "59F3DB48-E1EE-44E9-85DE-9FD7D5C59B4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "27E064BD-CBC0-4556-9BCF-87D808809237" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "63D5DC14-187B-4808-8377-5FF44A11AA3E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.5.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "64079FC4-53D8-4DBF-A2D5-2CED256F4939" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF969BE-46BB-4AD7-85AB-8384426E9551" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8EEA7A5-67FD-4CA4-8FF8-4B17A9C47B61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "94E618B3-DD03-4ECD-AB9B-97F1EDF95E79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "0D0DFE19-1C68-40E6-B8CD-9CC03F8B4281" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "20424324-881A-496B-BC55-62AA75994249" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D67012F3-5153-400E-BD6F-EB0949875F2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E40E9AB5-26E0-4BA2-9AFA-496BAA0EAC77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.14:*:*:*:*:*:*:*", + "matchCriteriaId": "A6BA4B2D-187A-47EC-8BE1-7EA178549476" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.6.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "3CF52FB9-4EA9-41A7-AD29-E963C09FC98C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "04C8C6E9-D5C3-42DC-B431-9097B2FCCB52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "75B5CF41-7F01-4AE9-B54B-8DB6909504B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F3BDD9D1-0DE3-4FA7-BDC1-2A724162CEEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "7C80EAFF-E577-414A-9DDE-D27A41CB3DC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26CC07CC-0C79-48ED-BEB6-4B576A0DBD68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "83FA6817-C5B7-410F-9CF7-801CC958C12E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "1576FC7F-B7DD-41DD-A95E-23B1F86E4B02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "3768E4B0-E457-47AB-99B0-7C1A0E0CBE35" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "5D142088-0265-4987-8F5C-029F3DD06A18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:8.7.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "76EDEE39-865D-4DA3-B1C9-033F2FF1A56F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "500ED3CC-4FE8-4A24-ACFE-8D7E35E50D22" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BD2AE76B-D04E-4D0C-85E4-8AD07F7BDEDB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.2.10:*:*:*:*:*:*:*", + "matchCriteriaId": "A6E1C03C-0737-4E2B-B3F9-10770281F4AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5C7052D2-0789-4A4D-917D-FCD894B7280F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0956F0A8-7424-437C-AAD8-203183BEBFCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "49FB57F9-5B37-4509-B2EB-6A16DFE11F03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "952F6504-9CD0-453E-8C25-02BB9EE818F6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E842AF74-D1E3-4F71-80F9-197B38942405" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A0B97FB1-CC3A-40B5-853D-476E6C5D9D6A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3F6293A8-C21E-46F6-ACC1-6BBAD419B41F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "CC1A48B1-112A-41C2-BC01-BCCF5794553D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "D2AE7036-C8EE-441F-94A4-DE8A9E89CA8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "6448B4B4-022D-4D4A-A6DE-0090CEA12595" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "42813600-3186-4D19-8AF2-F4F98D3C6740" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "BC0969E6-151D-4298-8EC8-68D7880E994B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "4A0091CE-3386-4CCC-A2A8-900842EA6F51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "B5A450E0-09E4-44C5-B55C-78A4BDAADA45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "8285C95A-316D-4965-A34D-3BCB9AB83FA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "213F0A66-A71E-4B64-A66F-EA7B9C0D9151" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.0.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "6D33B43A-1836-4402-AEAC-59CA8F44E3D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)4:*:*:*:*:*:*:*", + "matchCriteriaId": "07BC9E2D-0B86-4A82-8CB4-A31FFBF322CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)6:*:*:*:*:*:*:*", + "matchCriteriaId": "C9B7B477-15FD-4198-B0D9-0F9A8A2E4C20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)7:*:*:*:*:*:*:*", + "matchCriteriaId": "C6887033-E697-47D0-B6E0-61B64E9D3AC8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)9:*:*:*:*:*:*:*", + "matchCriteriaId": "B4C1AB6D-F2C5-4726-8792-581E8DCB9EB6" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7\\)11:*:*:*:*:*:*:*", @@ -1872,6 +1737,141 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "5479676D-6B3F-4154-B0D4-D2C81E6C941F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F062A64B-7184-49C6-BDF5-8A413B0A85F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "B574E7C0-95AA-4A24-9470-FA282192D85C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F5B88C0-F809-4A58-9708-60C56129142C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "5EF8738F-8D49-47D3-B60D-3145218C9C09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "0D146E0E-59DD-48BD-9A74-4E4823590E3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B4FB5698-3AEA-4246-A677-7DB3DE73605D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "56190201-887B-4157-9323-AAAA1CD86F09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0863F213-2EDF-4874-AFB3-E70B4B356BA1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2780DD07-79B8-4096-A435-DB8FD6301E7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "1F2D8411-7317-4865-ADF9-279648210E0D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "7E7AA7A9-F4DB-4BC1-9233-F72B66191F40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "03D8C893-BA42-4EE5-A790-13614A6B436F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "339ACF13-0E1F-48D6-9939-96B16AE857CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7D5D09C9-4559-4FED-B4B7-EAE5935EBCEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "074A5E58-A066-470B-840A-1148A8979DFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF2C556-48E6-4572-8FD9-4DC8BAD90B90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "CDAD792D-70DB-4123-8BCC-B6890A9BCAA8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "7425B1F7-FB7B-4B5B-9713-015D2101C319" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FB1712-7D75-43A7-A7BC-30AA73265E1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "9F273C29-0615-45E9-9860-178227E726B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "05E59B31-CBCB-46BC-A2CE-98754FC8C36B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6279892E-BB24-428F-95AE-07257400444B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8208A38E-5B6E-4669-ADAE-E40A4C0E3A6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2E70FB5E-2729-48CA-AA96-D2A4B2694CAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "49FCBAFC-41BE-4650-B7D1-39F8C7688870" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:100.14\\(0.4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "94543E47-A64E-4345-BFF4-0D4D539EE4AC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:100.14\\(1.1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "31C5DEB8-688A-435E-8D80-14468F8FFCBD" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*", diff --git a/CVE-2018/CVE-2018-01xx/CVE-2018-0101.json b/CVE-2018/CVE-2018-01xx/CVE-2018-0101.json index 69a6967621f..6aeaade873c 100644 --- a/CVE-2018/CVE-2018-01xx/CVE-2018-0101.json +++ b/CVE-2018/CVE-2018-01xx/CVE-2018-0101.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0101", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-01-29T20:29:00.280", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -98,34 +98,6 @@ "versionEndExcluding": "9.1.7.23", "matchCriteriaId": "EC8943F2-EAC8-41B8-97BC-31CE791ABB23" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.5.0", - "versionEndExcluding": "9.6.4.3", - "matchCriteriaId": "1589EABC-1F94-4532-A56B-143CBF9E1206" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7.0", - "versionEndExcluding": "9.7.1.21", - "matchCriteriaId": "301B741D-8F93-4D97-94E6-EB0A170E76DD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.2.20", - "matchCriteriaId": "ADEABE1C-82A3-4DA4-88B2-4989B02BE6D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.1.2", - "matchCriteriaId": "17E8FFFF-D2B3-46E1-ADA0-8CB01C39B366" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", @@ -139,6 +111,34 @@ "versionStartIncluding": "9.3.0", "versionEndExcluding": "9.4.4.16", "matchCriteriaId": "933B0F4E-8502-4819-A0CE-7B9E1F8768D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.5.0", + "versionEndExcluding": "9.6.4.3", + "matchCriteriaId": "3EB341D4-DFAF-4E53-AE1D-93DCED327B23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7.0", + "versionEndExcluding": "9.7.1.21", + "matchCriteriaId": "2FE1A40F-1899-4BD8-B955-4C78EB2D6E9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.2.20", + "matchCriteriaId": "4EA0A1AD-2CBD-48E6-9685-4521B6F3C379" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.1.2", + "matchCriteriaId": "6A904674-DE78-420E-82D5-29194621FBA5" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0228.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0228.json index 01d950b71d5..90354845526 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0228.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0228.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0228", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.363", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:37:09.590", "vulnStatus": "Analyzed", "descriptions": [ { @@ -127,24 +127,24 @@ "versionEndExcluding": "9.8.2.14", "matchCriteriaId": "7B864E72-DF68-4245-8A0D-56EDF33CA400" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.1", - "matchCriteriaId": "A5EB7AD8-5211-4DA6-B372-2DC70CE513A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:98.1\\(12.187\\):*:*:*:*:*:*:*", - "matchCriteriaId": "E2196B5E-22B5-4D1D-8ECA-4D621FB63005" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.2", "versionEndExcluding": "9.2.4.27", "matchCriteriaId": "E278B6BC-D5C3-400A-A554-9E922701E1A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.1", + "matchCriteriaId": "5B07A4CC-7827-4894-9C43-78E138E1FAC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:98.1\\(12.187\\):*:*:*:*:*:*:*", + "matchCriteriaId": "1422EDDD-3B9A-435F-BE39-BEE47B0D4D13" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0229.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0229.json index 9d9c2866892..8df5147c031 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0229.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0229.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0229", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.410", - "lastModified": "2019-10-09T23:31:32.050", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Modified", "descriptions": [ { @@ -109,8 +109,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1.245\\):*:*:*:*:*:*:*", - "matchCriteriaId": "B0FA03DB-09CF-4457-8ACF-EAB6A2CBF4BD" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(1.245\\):*:*:*:*:*:*:*", + "matchCriteriaId": "92D8AE38-C577-49FE-86F4-B793CE2452DE" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0230.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0230.json index b83309a2414..6c347006e26 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0230.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0230.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0230", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.473", - "lastModified": "2019-10-09T23:31:32.160", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Modified", "descriptions": [ { @@ -114,8 +114,8 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8192C94E-27D7-4966-9F39-3D675BBD777E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "8EA6DC7B-87E1-4331-A199-B5013F113D6E" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0231.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0231.json index 5649e0f4d12..3c56605251e 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0231.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0231.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0231", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.533", - "lastModified": "2019-10-09T23:31:32.287", + "lastModified": "2023-08-15T15:37:09.590", "vulnStatus": "Modified", "descriptions": [ { @@ -94,13 +94,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F823B208-DA8D-4831-A15B-C18572016CE4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "0BDC88FF-EC1E-4DE6-AF24-ED5FA6F23A36" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:98.1\\(1.154\\):*:*:*:*:*:*:*", - "matchCriteriaId": "FDB24658-3643-4289-A05C-E2E5B78F2A34" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:98.1\\(1.154\\):*:*:*:*:*:*:*", + "matchCriteriaId": "B70B5017-9388-4BE6-82DD-18FE5E02A2E5" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0240.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0240.json index aab222b1e7e..92ca46ed19d 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0240.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0240.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0240", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.817", - "lastModified": "2022-05-31T15:43:49.827", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -93,34 +93,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.6.0.0", - "versionEndExcluding": "9.6.4.6", - "matchCriteriaId": "353ED889-CDAF-46B2-B9D0-B1963F564782" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7.0.0", - "versionEndExcluding": "9.7.1.24", - "matchCriteriaId": "8088EE0E-B30F-4C33-85A2-EAE64E0742A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0.0", - "versionEndExcluding": "9.8.2.24", - "matchCriteriaId": "6D7765FE-2CA1-43A7-90C7-F7E4B3958AA9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0.0", - "versionEndExcluding": "9.9.1.4", - "matchCriteriaId": "0B77C2B0-FACE-41F3-BE0F-6EB4C2D317B0" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -141,6 +113,34 @@ "versionStartIncluding": "6.2.1", "versionEndExcluding": "6.2.2.2", "matchCriteriaId": "F78E5B29-1033-4151-A1C2-063D590C0B34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.6.0.0", + "versionEndExcluding": "9.6.4.6", + "matchCriteriaId": "1FA3D6C9-26CC-4E6C-A71A-C50119CC434B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7.0.0", + "versionEndExcluding": "9.7.1.24", + "matchCriteriaId": "EC4174F9-9031-437E-82DE-F58F35594ED0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0.0", + "versionEndExcluding": "9.8.2.24", + "matchCriteriaId": "5F0EB447-BAF2-4ED2-BE4A-02F7FE9E35EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0.0", + "versionEndExcluding": "9.9.1.4", + "matchCriteriaId": "B68B0C20-2628-4355-A48F-619E755305DD" } ] }, diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0242.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0242.json index b2f0cb25075..b7d82030a0a 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0242.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0242.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0242", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:00.927", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Modified", "descriptions": [ { @@ -93,25 +93,25 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6\\(3\\):*:*:*:*:*:*:*", - "matchCriteriaId": "CD8FBEBD-FF10-4369-AFDA-F036ABCBB354" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "F823B208-DA8D-4831-A15B-C18572016CE4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8192C94E-27D7-4966-9F39-3D675BBD777E" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.1\\(7.245\\):*:*:*:*:*:*:*", "matchCriteriaId": "67E2C00B-E983-4FD3-898F-7BFB915D2BB4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6\\(3\\):*:*:*:*:*:*:*", + "matchCriteriaId": "0090063C-5992-414A-9159-40805AB58AC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "0BDC88FF-EC1E-4DE6-AF24-ED5FA6F23A36" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "8EA6DC7B-87E1-4331-A199-B5013F113D6E" } ] }, diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0251.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0251.json index c8dc0cba3d4..2bcbdff0e3e 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0251.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0251.json @@ -2,7 +2,7 @@ "id": "CVE-2018-0251", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-04-19T20:29:01.080", - "lastModified": "2019-10-09T23:31:34.613", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -94,13 +94,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2.15\\):*:*:*:*:*:*:*", - "matchCriteriaId": "EA31DF68-456A-44E4-BD95-9E441A0B836B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2.15\\):*:*:*:*:*:*:*", + "matchCriteriaId": "1F006D86-6431-408D-B536-FB5972BC9FF5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "021D1203-95CC-4934-AFE0-8162F2A68EBD" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "D9E0B947-F995-4645-BDD2-5D5BDA3390D8" } ] } diff --git a/CVE-2018/CVE-2018-02xx/CVE-2018-0296.json b/CVE-2018/CVE-2018-02xx/CVE-2018-0296.json index f09578c85e1..42499abe1ee 100644 --- a/CVE-2018/CVE-2018-02xx/CVE-2018-0296.json +++ b/CVE-2018/CVE-2018-02xx/CVE-2018-0296.json @@ -2,12 +2,12 @@ "id": "CVE-2018-0296", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-06-07T12:29:00.403", - "lastModified": "2020-09-04T15:55:14.200", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Analyzed", "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2022-05-03", "cisaRequiredAction": "Apply updates per vendor instructions.", - "cisaVulnerabilityName": "Cisco Adaptive Security Appliance Firepower Threat Defense Denial-of-Service/Directory Traversal vulnerability", + "cisaVulnerabilityName": "Cisco Adaptive Security Appliance (ASA) Denial-of-Service Vulnerability", "descriptions": [ { "lang": "en", @@ -124,13 +124,6 @@ "versionEndExcluding": "9.6.4.8", "matchCriteriaId": "E1054B7C-1543-465C-A1B5-8D5DBC831245" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7", - "versionEndExcluding": "9.7.1.24", - "matchCriteriaId": "3949E232-F56F-43E6-B4E9-2921FD8CC499" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", @@ -149,6 +142,13 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1\\(2.5\\):*:*:*:*:*:*:*", "matchCriteriaId": "196DA613-6892-4C8E-BD44-33E37278BB1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7", + "versionEndExcluding": "9.7.1.24", + "matchCriteriaId": "EB1C340C-4DE6-4319-9273-E7E4D24183BE" } ] } diff --git a/CVE-2018/CVE-2018-153xx/CVE-2018-15383.json b/CVE-2018/CVE-2018-153xx/CVE-2018-15383.json index e3204e951ce..7812ea0ffec 100644 --- a/CVE-2018/CVE-2018-153xx/CVE-2018-15383.json +++ b/CVE-2018/CVE-2018-153xx/CVE-2018-15383.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15383", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-10-05T14:29:07.230", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,36 +92,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6:*:*:*:*:*:*:*", - "matchCriteriaId": "6BE694D2-00F5-4963-A302-40038805F134" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6\\(43\\):*:*:*:*:*:*:*", - "matchCriteriaId": "56E50AC3-FABF-4EA6-BC6C-849E278F7A3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.7:*:*:*:*:*:*:*", - "matchCriteriaId": "EAAAB270-830B-45F9-BAAC-E6EB19CA13E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*", - "matchCriteriaId": "CDFCBDD6-8886-417F-90F3-AA57E71029A3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9:*:*:*:*:*:*:*", - "matchCriteriaId": "4E819C14-8E87-4387-AC74-27E5DF07E8F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9\\(28\\):*:*:*:*:*:*:*", - "matchCriteriaId": "092B797F-40E1-4BAA-AEF5-EAAE09B4869F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.0:*:*:*:*:*:*:*", @@ -166,6 +136,36 @@ "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.5:*:*:*:*:*:*:*", "matchCriteriaId": "6C55D658-3BBF-4815-AEC1-FA0800CB8679" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0B95C853-AD3D-4505-B042-41BA55B896D2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6\\(43\\):*:*:*:*:*:*:*", + "matchCriteriaId": "C764DCB9-5CA0-4923-B492-CAC16C61CD08" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7:*:*:*:*:*:*:*", + "matchCriteriaId": "FB39A818-8529-4A6A-9504-74816DA28962" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8:*:*:*:*:*:*:*", + "matchCriteriaId": "4D09B350-9C53-4004-A1E9-968100B71372" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9:*:*:*:*:*:*:*", + "matchCriteriaId": "F19059F1-AC91-417B-A9C9-877D020481D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9\\(28\\):*:*:*:*:*:*:*", + "matchCriteriaId": "4244DB42-EDA2-4E63-96C2-D3C1DBFA1838" } ] } diff --git a/CVE-2018/CVE-2018-153xx/CVE-2018-15388.json b/CVE-2018/CVE-2018-153xx/CVE-2018-15388.json index 6fccdf3eb9c..eb34e133735 100644 --- a/CVE-2018/CVE-2018-153xx/CVE-2018-15388.json +++ b/CVE-2018/CVE-2018-153xx/CVE-2018-15388.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15388", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T15:29:00.227", - "lastModified": "2019-10-09T23:35:30.360", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -121,24 +121,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" } ] }, diff --git a/CVE-2018/CVE-2018-153xx/CVE-2018-15397.json b/CVE-2018/CVE-2018-153xx/CVE-2018-15397.json index 835657bbb39..bcf9e81d52f 100644 --- a/CVE-2018/CVE-2018-153xx/CVE-2018-15397.json +++ b/CVE-2018/CVE-2018-153xx/CVE-2018-15397.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15397", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-10-05T14:29:08.107", - "lastModified": "2020-08-31T20:25:08.400", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -92,30 +92,30 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.6.4:*:*:*:*:*:*:*", - "matchCriteriaId": "1CD0B023-9A3B-4408-B7CF-2A47DB472CF2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1B0D8D55-CBB7-4472-B2AD-B857DA8145F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", - "matchCriteriaId": "F8DD321B-D426-484C-ACF2-ECE263AED6C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.9.1\\(1\\):*:*:*:*:*:*:*", - "matchCriteriaId": "75FDEEC1-24C7-47B8-9C34-A9B3F952CFAC" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_management_center:6.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "99479490-9BB9-40BD-B4FB-A23D81E48631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FAC7A642-121A-4A8C-B055-0296EA5D6E10" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3C50642A-B123-4503-9EBB-32CDB67E44D8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1\\(1\\):*:*:*:*:*:*:*", + "matchCriteriaId": "508C3996-CBC5-48DC-B84B-88A142CF7281" } ] } diff --git a/CVE-2018/CVE-2018-153xx/CVE-2018-15399.json b/CVE-2018/CVE-2018-153xx/CVE-2018-15399.json index 91a481f6d86..491b7d700fb 100644 --- a/CVE-2018/CVE-2018-153xx/CVE-2018-15399.json +++ b/CVE-2018/CVE-2018-153xx/CVE-2018-15399.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15399", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-10-05T14:29:08.327", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:21:44.127", "vulnStatus": "Analyzed", "descriptions": [ { @@ -94,13 +94,13 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", - "matchCriteriaId": "8192C94E-27D7-4966-9F39-3D675BBD777E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\\(4\\):*:*:*:*:*:*:*", + "matchCriteriaId": "34B82BEF-0046-4095-9D8F-7D67518659E9" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\\(4\\):*:*:*:*:*:*:*", - "matchCriteriaId": "34B82BEF-0046-4095-9D8F-7D67518659E9" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", + "matchCriteriaId": "8EA6DC7B-87E1-4331-A199-B5013F113D6E" } ] } diff --git a/CVE-2018/CVE-2018-154xx/CVE-2018-15454.json b/CVE-2018/CVE-2018-154xx/CVE-2018-15454.json index b3605584251..7cee354b8e2 100644 --- a/CVE-2018/CVE-2018-154xx/CVE-2018-15454.json +++ b/CVE-2018/CVE-2018-154xx/CVE-2018-15454.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15454", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-11-01T12:29:00.190", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -112,40 +112,40 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.6", - "versionEndExcluding": "9.6.4.18", - "matchCriteriaId": "78BDC01F-6304-4234-9C3B-67647CDCFDCB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.8.3.16", - "matchCriteriaId": "BEB6F69D-C945-41F4-A187-E1E68B5B1328" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.32", - "matchCriteriaId": "06CD8C3B-218A-43D5-9A01-674BDF56B1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.10.1.2", - "matchCriteriaId": "9B62AB9C-A572-4968-A68A-655EE985EDCB" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.4", "versionEndExcluding": "9.4.4.27", "matchCriteriaId": "47A19040-3FF8-443F-BB21-B35D0F95CE7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.6", + "versionEndExcluding": "9.6.4.18", + "matchCriteriaId": "AA687824-C2FA-4896-84CF-E552EF5612B6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.8.3.16", + "matchCriteriaId": "4925543E-BFCB-4A87-8372-775B06692490" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.32", + "matchCriteriaId": "5AE07315-2357-4C1D-8762-45F156FCBC10" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.10.1.2", + "matchCriteriaId": "06DC9E7B-B0E3-4317-9B60-86A0AA446C8C" } ] } diff --git a/CVE-2018/CVE-2018-154xx/CVE-2018-15465.json b/CVE-2018/CVE-2018-154xx/CVE-2018-15465.json index 2296718277a..ec3f9802cdd 100644 --- a/CVE-2018/CVE-2018-154xx/CVE-2018-15465.json +++ b/CVE-2018/CVE-2018-154xx/CVE-2018-15465.json @@ -2,7 +2,7 @@ "id": "CVE-2018-15465", "sourceIdentifier": "ykramarz@cisco.com", "published": "2018-12-24T14:29:00.723", - "lastModified": "2019-10-09T23:35:41.877", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -120,31 +120,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.20", - "matchCriteriaId": "DB445A6E-2A84-4493-A68E-EF966B5FFDB2" + "matchCriteriaId": "835C95B6-510E-44CD-8C13-A8EE67E82431" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.3.18", - "matchCriteriaId": "FE291DFF-9C1F-4512-8360-E9B05621DA2C" + "matchCriteriaId": "00B25578-F9BA-4A40-8BE7-3DE62F912616" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.36", - "matchCriteriaId": "56326C77-9BF1-406B-A397-7E0816749E25" + "matchCriteriaId": "B68787F1-BC79-4CFC-A3C1-62033B249961" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.7", - "matchCriteriaId": "AFBD9081-86EA-4B06-A326-8531E94A37B8" + "matchCriteriaId": "469447D3-B6B4-43A1-AD5B-1DDC2F213457" } ] } diff --git a/CVE-2019/CVE-2019-152xx/CVE-2019-15256.json b/CVE-2019/CVE-2019-152xx/CVE-2019-15256.json index 85544c0c22b..a0637d32efe 100644 --- a/CVE-2019/CVE-2019-152xx/CVE-2019-15256.json +++ b/CVE-2019/CVE-2019-152xx/CVE-2019-15256.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15256", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:15.217", - "lastModified": "2019-10-10T18:13:22.297", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -124,24 +124,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.47", - "matchCriteriaId": "BC15CE64-46B5-4B07-93EC-C064134524DC" + "matchCriteriaId": "C79B856A-D4E9-41C4-B387-36D1E81EAE9C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "3A26123D-D957-4079-AF6B-480E2BCC730D" + "matchCriteriaId": "ADA230E4-4D7F-4186-842A-27B3741EE468" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.5", - "matchCriteriaId": "50B30CF6-4183-45A7-86B8-F54BF226EE52" + "matchCriteriaId": "D7DC67CB-104C-4E29-8E4F-D1E577D36876" } ] } diff --git a/CVE-2019/CVE-2019-16xx/CVE-2019-1687.json b/CVE-2019/CVE-2019-16xx/CVE-2019-1687.json index 7e1e56c97e6..ee2e8b34073 100644 --- a/CVE-2019/CVE-2019-16xx/CVE-2019-1687.json +++ b/CVE-2019/CVE-2019-16xx/CVE-2019-1687.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1687", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T15:29:00.837", - "lastModified": "2023-03-23T17:34:41.130", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,31 +123,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-16xx/CVE-2019-1693.json b/CVE-2019/CVE-2019-16xx/CVE-2019-1693.json index 9f4cd565492..acbf35367a6 100644 --- a/CVE-2019/CVE-2019-16xx/CVE-2019-1693.json +++ b/CVE-2019/CVE-2019-16xx/CVE-2019-1693.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1693", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T15:29:00.977", - "lastModified": "2020-10-07T18:28:03.040", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,31 +123,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-16xx/CVE-2019-1694.json b/CVE-2019/CVE-2019-16xx/CVE-2019-1694.json index 3b4b89774c0..a0fbc575b62 100644 --- a/CVE-2019/CVE-2019-16xx/CVE-2019-1694.json +++ b/CVE-2019/CVE-2019-16xx/CVE-2019-1694.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1694", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T15:29:01.040", - "lastModified": "2020-10-07T18:42:34.090", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,31 +123,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-16xx/CVE-2019-1695.json b/CVE-2019/CVE-2019-16xx/CVE-2019-1695.json index f7ed52db4a6..6a3ef837568 100644 --- a/CVE-2019/CVE-2019-16xx/CVE-2019-1695.json +++ b/CVE-2019/CVE-2019-16xx/CVE-2019-1695.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1695", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T15:29:01.103", - "lastModified": "2020-10-07T18:44:54.843", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,20 +121,6 @@ "versionEndExcluding": "9.8.4", "matchCriteriaId": "3DFE81CB-3B01-4905-A5E0-C770C60B7CDC" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -148,6 +134,20 @@ "versionStartIncluding": "6.3.0", "versionEndExcluding": "6.3.0.3", "matchCriteriaId": "9A16803C-579C-4992-B37E-7CEC17307659" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.50", + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.10.1.17", + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-16xx/CVE-2019-1697.json b/CVE-2019/CVE-2019-16xx/CVE-2019-1697.json index b43bc887d0c..36fdd09119e 100644 --- a/CVE-2019/CVE-2019-16xx/CVE-2019-1697.json +++ b/CVE-2019/CVE-2019-16xx/CVE-2019-1697.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1697", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T16:29:00.240", - "lastModified": "2019-05-07T18:29:01.613", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -121,24 +121,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1701.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1701.json index c68d142fc1a..bbe9e49f173 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1701.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1701.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1701", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T16:29:00.367", - "lastModified": "2019-10-09T23:47:45.893", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -121,31 +121,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1705.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1705.json index 0dab46d1ff8..ba72b57c216 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1705.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1705.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1705", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T16:29:00.553", - "lastModified": "2023-08-11T18:54:47.730", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -113,40 +113,40 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.5", - "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7", - "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.4", "versionEndExcluding": "9.4.4.34", "matchCriteriaId": "0D2D5038-FC81-411F-9369-BA170F77D04A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.5", + "versionEndExcluding": "9.6.4.25", + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7", + "versionEndExcluding": "9.8.4", + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.50", + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.10.1.17", + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1706.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1706.json index 36f51a07613..f9ecf7a2018 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1706.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1706.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1706", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T16:29:00.617", - "lastModified": "2021-10-29T16:48:08.847", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -117,10 +117,10 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndIncluding": "9.9.2.50", - "matchCriteriaId": "B40F0FA6-462E-4F22-A0F7-566EF0700672" + "matchCriteriaId": "6A250526-6A3F-4C3B-A4DC-078A360924E9" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1708.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1708.json index 02c620a2fd3..90fa5a665d2 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1708.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1708.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1708", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T16:29:00.680", - "lastModified": "2021-10-29T18:41:53.837", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,27 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndIncluding": "9.8.4", - "matchCriteriaId": "09E3F73F-E3FF-4DF4-9409-BF9B175548D5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndIncluding": "9.9.2.50", - "matchCriteriaId": "B40F0FA6-462E-4F22-A0F7-566EF0700672" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndIncluding": "9.10.1.17", - "matchCriteriaId": "A3FEB533-25B6-490F-9E42-0B3790AED739" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -149,6 +128,27 @@ "versionStartIncluding": "6.3.0", "versionEndIncluding": "6.3.0.3", "matchCriteriaId": "20F76E4C-C428-4360-89B5-CD23332D7878" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndIncluding": "9.8.4", + "matchCriteriaId": "730A1D46-E66F-440A-B756-007C73BF97A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndIncluding": "9.9.2.50", + "matchCriteriaId": "6A250526-6A3F-4C3B-A4DC-078A360924E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndIncluding": "9.10.1.17", + "matchCriteriaId": "E4DDEA4A-D45F-4AE0-82AB-2FB75E9A344D" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1713.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1713.json index 4f7f1e2979f..c2d08ba24c5 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1713.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1713.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1713", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T17:29:00.453", - "lastModified": "2019-10-09T23:47:47.847", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Modified", "descriptions": [ { @@ -121,31 +121,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.25", - "matchCriteriaId": "BEDE7A59-9CA0-4C50-BE0E-8E8C8A563919" + "matchCriteriaId": "E7789E32-76B1-4D16-A556-B6B5A8CDB5A0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2019/CVE-2019-17xx/CVE-2019-1714.json b/CVE-2019/CVE-2019-17xx/CVE-2019-1714.json index 33d93cc4aa6..3af6c486ad2 100644 --- a/CVE-2019/CVE-2019-17xx/CVE-2019-1714.json +++ b/CVE-2019/CVE-2019-17xx/CVE-2019-1714.json @@ -2,7 +2,7 @@ "id": "CVE-2019-1714", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-05-03T17:29:00.533", - "lastModified": "2022-05-31T12:08:33.110", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,27 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7", - "versionEndExcluding": "9.8.4", - "matchCriteriaId": "45800B99-9137-46FB-AEA0-CA16843DCB44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "3A254EEC-6B5A-4692-A4AC-E25284B7D236" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.10.1.17", - "matchCriteriaId": "8C5630A6-9F33-4AE3-BB22-408309071F3F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -149,6 +128,27 @@ "versionStartIncluding": "6.3.0", "versionEndExcluding": "6.3.0.3", "matchCriteriaId": "9A16803C-579C-4992-B37E-7CEC17307659" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7", + "versionEndExcluding": "9.8.4", + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.50", + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.10.1.17", + "matchCriteriaId": "B4C6B343-2D4D-4C7E-A59E-629773DD2E60" } ] }, diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3166.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3166.json index 2d4d3f8a2c1..2fff8cf1013 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3166.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3166.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3166", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-02-26T17:15:12.767", - "lastModified": "2023-04-20T15:27:48.130", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,20 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "7EE13451-1876-4834-9758-F4DCFE18135B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.13.1.5", - "matchCriteriaId": "34DAD9E3-C344-4D33-830D-D9A76D36DDDB" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -142,6 +128,20 @@ "versionStartIncluding": "6.3.0", "versionEndExcluding": "6.5.0.3", "matchCriteriaId": "B3EC3BF8-E828-4DFA-9610-7AAECBC819DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.9.2.66", + "matchCriteriaId": "A222901B-A007-419D-9A0A-D5420EC57083" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.13.1.5", + "matchCriteriaId": "8A49B16A-5AB4-428C-93FC-6A898C93E8A8" } ] }, diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3167.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3167.json index 88bb0a89162..8b64c6eb2fd 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3167.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3167.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3167", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-02-26T17:15:12.843", - "lastModified": "2023-04-20T15:27:48.130", + "lastModified": "2023-08-15T15:24:56.340", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,27 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "7EE13451-1876-4834-9758-F4DCFE18135B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.12.3.6", - "matchCriteriaId": "1F9C98BB-236A-4262-851C-54D7C0B51098" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.5", - "matchCriteriaId": "612CF06A-C797-4C31-8417-5D35E654A238" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -156,6 +135,27 @@ "versionStartIncluding": "6.5.0", "versionEndExcluding": "6.5.0.2", "matchCriteriaId": "931501EE-560C-49AD-805D-3008159E0A94" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.9.2.66", + "matchCriteriaId": "A222901B-A007-419D-9A0A-D5420EC57083" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.12.3.6", + "matchCriteriaId": "AACB9A82-A1DF-4012-A5E1-D9C692721273" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.5", + "matchCriteriaId": "6F67B6AE-8757-428F-8894-A11A6553E7A2" } ] }, diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36615.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36615.json index e885f2906de..36c052b8d07 100644 --- a/CVE-2020/CVE-2020-366xx/CVE-2020-36615.json +++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36615.json @@ -2,8 +2,8 @@ "id": "CVE-2020-36615", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:09.500", - "lastModified": "2023-08-14T23:15:09.500", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-21xx/CVE-2022-2127.json b/CVE-2022/CVE-2022-21xx/CVE-2022-2127.json index 33fb9a73734..c6db5f9a66a 100644 --- a/CVE-2022/CVE-2022-21xx/CVE-2022-2127.json +++ b/CVE-2022/CVE-2022-21xx/CVE-2022-2127.json @@ -2,8 +2,8 @@ "id": "CVE-2022-2127", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.183", - "lastModified": "2023-08-08T19:11:14.720", - "vulnStatus": "Analyzed", + "lastModified": "2023-08-15T04:15:10.550", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -187,6 +187,10 @@ "Third Party Advisory" ] }, + { + "url": "https://www.debian.org/security/2023/dsa-5477", + "source": "secalert@redhat.com" + }, { "url": "https://www.samba.org/samba/security/CVE-2022-2127.html", "source": "secalert@redhat.com", diff --git a/CVE-2022/CVE-2022-226xx/CVE-2022-22646.json b/CVE-2022/CVE-2022-226xx/CVE-2022-22646.json index 01af00db6e1..14b065b4ecb 100644 --- a/CVE-2022/CVE-2022-226xx/CVE-2022-22646.json +++ b/CVE-2022/CVE-2022-226xx/CVE-2022-22646.json @@ -2,8 +2,8 @@ "id": "CVE-2022-22646", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:09.887", - "lastModified": "2023-08-14T23:15:09.887", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-226xx/CVE-2022-22655.json b/CVE-2022/CVE-2022-226xx/CVE-2022-22655.json index a15d8b33deb..47124296178 100644 --- a/CVE-2022/CVE-2022-226xx/CVE-2022-22655.json +++ b/CVE-2022/CVE-2022-226xx/CVE-2022-22655.json @@ -2,8 +2,8 @@ "id": "CVE-2022-22655", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:09.953", - "lastModified": "2023-08-14T23:15:09.953", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-266xx/CVE-2022-26699.json b/CVE-2022/CVE-2022-266xx/CVE-2022-26699.json index 0c64d0e04a9..f878a322c70 100644 --- a/CVE-2022/CVE-2022-266xx/CVE-2022-26699.json +++ b/CVE-2022/CVE-2022-266xx/CVE-2022-26699.json @@ -2,8 +2,8 @@ "id": "CVE-2022-26699", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.020", - "lastModified": "2023-08-14T23:15:10.020", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32876.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32876.json index 72ea523b06f..c4740002304 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32876.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32876.json @@ -2,8 +2,8 @@ "id": "CVE-2022-32876", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.093", - "lastModified": "2023-08-14T23:15:10.093", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-428xx/CVE-2022-42828.json b/CVE-2022/CVE-2022-428xx/CVE-2022-42828.json index c60a3891964..9341690cd08 100644 --- a/CVE-2022/CVE-2022-428xx/CVE-2022-42828.json +++ b/CVE-2022/CVE-2022-428xx/CVE-2022-42828.json @@ -2,8 +2,8 @@ "id": "CVE-2022-42828", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.170", - "lastModified": "2023-08-14T23:15:10.170", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46706.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46706.json index e273d0e3768..e9c0021d5e3 100644 --- a/CVE-2022/CVE-2022-467xx/CVE-2022-46706.json +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46706.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46706", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.237", - "lastModified": "2023-08-14T23:15:10.237", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46722.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46722.json index 23afb96bb05..041cd3da597 100644 --- a/CVE-2022/CVE-2022-467xx/CVE-2022-46722.json +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46722.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46722", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.303", - "lastModified": "2023-08-14T23:15:10.303", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46724.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46724.json index d345cce99a3..6d5b57e185e 100644 --- a/CVE-2022/CVE-2022-467xx/CVE-2022-46724.json +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46724.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46724", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.360", - "lastModified": "2023-08-14T23:15:10.360", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-467xx/CVE-2022-46725.json b/CVE-2022/CVE-2022-467xx/CVE-2022-46725.json index 3faa64975f9..50733d57662 100644 --- a/CVE-2022/CVE-2022-467xx/CVE-2022-46725.json +++ b/CVE-2022/CVE-2022-467xx/CVE-2022-46725.json @@ -2,8 +2,8 @@ "id": "CVE-2022-46725", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.420", - "lastModified": "2023-08-14T23:15:10.420", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-485xx/CVE-2022-48503.json b/CVE-2022/CVE-2022-485xx/CVE-2022-48503.json index 609df027fcd..b60d479029d 100644 --- a/CVE-2022/CVE-2022-485xx/CVE-2022-48503.json +++ b/CVE-2022/CVE-2022-485xx/CVE-2022-48503.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48503", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.490", - "lastModified": "2023-08-14T23:15:10.490", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4953.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4953.json index ee414d2f4ca..ee860c89149 100644 --- a/CVE-2022/CVE-2022-49xx/CVE-2022-4953.json +++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4953.json @@ -2,8 +2,8 @@ "id": "CVE-2022-4953", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:10.193", - "lastModified": "2023-08-14T20:15:10.193", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-209xx/CVE-2023-20965.json b/CVE-2023/CVE-2023-209xx/CVE-2023-20965.json index 3d1718a9179..e4f7555f5ca 100644 --- a/CVE-2023/CVE-2023-209xx/CVE-2023-20965.json +++ b/CVE-2023/CVE-2023-209xx/CVE-2023-20965.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20965", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:10.320", - "lastModified": "2023-08-14T21:15:10.320", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21132.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21132.json index 1007739e9ff..427edeb2884 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21132.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21132.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21132", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.030", - "lastModified": "2023-08-14T21:15:11.030", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21133.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21133.json index 3899d9dc47b..0a46a561d02 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21133.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21133.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21133", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.107", - "lastModified": "2023-08-14T21:15:11.107", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json index 1aa5312d25d..5c77aabdfe9 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21134.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21134", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.247", - "lastModified": "2023-08-14T21:15:11.247", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json b/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json index 6e9032ead4a..e14d55a73be 100644 --- a/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json +++ b/CVE-2023/CVE-2023-211xx/CVE-2023-21140.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21140", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.487", - "lastModified": "2023-08-14T21:15:11.487", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21229.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21229.json index 1347152bda1..4b2e13c2717 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21229.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21229.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21229", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:11.663", - "lastModified": "2023-08-14T22:15:11.663", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21230.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21230.json index bc3fb9c0581..6d0f6e3f218 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21230.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21230.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21230", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.057", - "lastModified": "2023-08-14T22:15:12.057", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21231.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21231.json index 2f827b47b9d..bfd163d766c 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21231.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21231.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21231", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.270", - "lastModified": "2023-08-14T22:15:12.270", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21232.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21232.json index d6a7c3c687c..dc9ba6c552b 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21232.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21232", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.333", - "lastModified": "2023-08-14T22:15:12.333", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21233.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21233.json index e625f51448e..e9b6ef6cea9 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21233.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21233.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21233", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.397", - "lastModified": "2023-08-14T22:15:12.397", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21234.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21234.json index 3cf24e9cfeb..8b4cb5214de 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21234.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21234.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21234", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.470", - "lastModified": "2023-08-14T22:15:12.470", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21235.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21235.json index 634d67f180c..f43836f2bc5 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21235.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21235.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21235", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.537", - "lastModified": "2023-08-14T22:15:12.537", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21242.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21242.json index 14e4c4e7d67..2f839b840a0 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21242.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21242.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21242", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.733", - "lastModified": "2023-08-14T21:15:11.733", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21264.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21264.json index c051ad6e9df..09b61df9821 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21264.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21264.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21264", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:11.893", - "lastModified": "2023-08-14T21:15:11.893", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json index bf8e6af9939..40f7290c287 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21265.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21265", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:12.067", - "lastModified": "2023-08-14T21:15:12.067", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21267.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21267.json index dab17755cc1..c320b80e379 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21267.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21267.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21267", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:12.243", - "lastModified": "2023-08-14T21:15:12.243", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21268.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21268.json index 0a6f49b666f..bafed4d4916 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21268.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21268.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21268", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:12.407", - "lastModified": "2023-08-14T21:15:12.407", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21269.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21269.json index a98e5e28a72..75c2a0fca38 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21269.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21269.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21269", "sourceIdentifier": "security@android.com", "published": "2023-08-14T21:15:12.460", - "lastModified": "2023-08-14T21:15:12.460", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21271.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21271.json index 1ddea89ec77..8c878702514 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21271.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21271.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21271", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.603", - "lastModified": "2023-08-14T22:15:12.603", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21272.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21272.json index 4f7d445259b..123b38aa703 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21272.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21272.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21272", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.677", - "lastModified": "2023-08-14T22:15:12.677", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21273.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21273.json index 905a814e202..c1a7ee74f2a 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21273.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21273.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21273", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.753", - "lastModified": "2023-08-14T22:15:12.753", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21274.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21274.json index 5e4a467342c..6b8801c7224 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21274.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21274.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21274", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.823", - "lastModified": "2023-08-14T22:15:12.823", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21275.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21275.json index 2afc9bfd00a..033ac2189d1 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21275.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21275.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21275", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.897", - "lastModified": "2023-08-14T22:15:12.897", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21276.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21276.json index 81fc52f6c8e..6a2855faa91 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21276.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21276.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21276", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:12.967", - "lastModified": "2023-08-14T22:15:12.967", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21277.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21277.json index d1c06739366..c518f789324 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21277.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21277.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21277", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.023", - "lastModified": "2023-08-14T22:15:13.023", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21278.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21278.json index 1850cf338ff..e7dfc12b31c 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21278.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21278.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21278", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.087", - "lastModified": "2023-08-14T22:15:13.087", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21279.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21279.json index 5168530a102..230c1efedb4 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21279.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21279.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21279", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.150", - "lastModified": "2023-08-14T22:15:13.150", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21280.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21280.json index 5cde105a994..41eb2e62d9d 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21280.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21280.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21280", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.217", - "lastModified": "2023-08-14T22:15:13.217", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21281.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21281.json index c3b9d1e0288..9297d3ac06d 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21281.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21281.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21281", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.283", - "lastModified": "2023-08-14T22:15:13.283", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21282.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21282.json index b339d2e0aca..03a9d85de97 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21282.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21282.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21282", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.347", - "lastModified": "2023-08-14T22:15:13.347", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21283.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21283.json index 269b6266b06..35af9ccc135 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21283.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21283.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21283", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.407", - "lastModified": "2023-08-14T22:15:13.407", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21284.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21284.json index d390de3575d..d6158611369 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21284.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21284.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21284", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.477", - "lastModified": "2023-08-14T22:15:13.477", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21285.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21285.json index 84e30e2c7e9..6d6a362c2c4 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21285.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21285.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21285", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.537", - "lastModified": "2023-08-14T22:15:13.537", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21286.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21286.json index fd125a0ddda..15020845231 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21286.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21286.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21286", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.603", - "lastModified": "2023-08-14T22:15:13.603", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21287.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21287.json index 10a2dd064d3..11f53570da6 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21287.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21287.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21287", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.663", - "lastModified": "2023-08-14T22:15:13.663", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21288.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21288.json index 34d16e2cc3c..b8c3df13752 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21288.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21288.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21288", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.727", - "lastModified": "2023-08-14T22:15:13.727", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21289.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21289.json index 53ad3600a3e..049004ca189 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21289.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21289.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21289", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.790", - "lastModified": "2023-08-14T22:15:13.790", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21290.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21290.json index ead10c2aa41..25e9212935d 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21290.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21290.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21290", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.853", - "lastModified": "2023-08-14T22:15:13.853", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-212xx/CVE-2023-21292.json b/CVE-2023/CVE-2023-212xx/CVE-2023-21292.json index 928b56de2ad..70c90cac41e 100644 --- a/CVE-2023/CVE-2023-212xx/CVE-2023-21292.json +++ b/CVE-2023/CVE-2023-212xx/CVE-2023-21292.json @@ -2,8 +2,8 @@ "id": "CVE-2023-21292", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:13.927", - "lastModified": "2023-08-14T22:15:13.927", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-238xx/CVE-2023-23871.json b/CVE-2023/CVE-2023-238xx/CVE-2023-23871.json index 4eb554565fd..a9c94e75335 100644 --- a/CVE-2023/CVE-2023-238xx/CVE-2023-23871.json +++ b/CVE-2023/CVE-2023-238xx/CVE-2023-23871.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23871", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T11:15:11.593", - "lastModified": "2023-08-10T12:43:50.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T12:43:13.813", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webdzier:button:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.23", + "matchCriteriaId": "B448E26F-86DB-4E23-A9CE-DDD87E305259" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/button/wordpress-button-plugin-1-1-20-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-239xx/CVE-2023-23900.json b/CVE-2023/CVE-2023-239xx/CVE-2023-23900.json index 48041b78a3b..b1c521c4f09 100644 --- a/CVE-2023/CVE-2023-239xx/CVE-2023-23900.json +++ b/CVE-2023/CVE-2023-239xx/CVE-2023-23900.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23900", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T12:15:10.113", - "lastModified": "2023-08-10T12:43:50.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T12:51:30.800", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:yikesinc:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.8.8", + "matchCriteriaId": "E2382E30-4FA0-4B0E-B3E2-0942C2BC17BD" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/yikes-inc-easy-mailchimp-extender/wordpress-easy-forms-for-mailchimp-plugin-6-8-8-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24009.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24009.json index d81a767df35..f8493759604 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24009.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24009.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24009", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T11:15:11.913", - "lastModified": "2023-08-10T12:43:50.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T12:51:20.067", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpazure:upfrontwp:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1", + "matchCriteriaId": "FC3E6B7A-2289-41E2-AB3E-84B83964F712" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/upfrontwp/wordpress-upfrontwp-theme-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-244xx/CVE-2023-24478.json b/CVE-2023/CVE-2023-244xx/CVE-2023-24478.json new file mode 100644 index 00000000000..19380e6311a --- /dev/null +++ b/CVE-2023/CVE-2023-244xx/CVE-2023-24478.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24478", + "sourceIdentifier": "secure@intel.com", + "published": "2023-08-15T13:15:09.477", + "lastModified": "2023-08-15T13:15:09.477", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Use of insufficiently random values for some Intel Agilex(R) software included as part of Intel(R) Quartus(R) Prime Pro Edition for linux before version 22.4 may allow an authenticated user to potentially enable information disclosure via local access." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secure@intel.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html", + "source": "secure@intel.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-246xx/CVE-2023-24698.json b/CVE-2023/CVE-2023-246xx/CVE-2023-24698.json index 6eea585b80e..36cb9c9ebb4 100644 --- a/CVE-2023/CVE-2023-246xx/CVE-2023-24698.json +++ b/CVE-2023/CVE-2023-246xx/CVE-2023-24698.json @@ -2,19 +2,77 @@ "id": "CVE-2023-24698", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-08T15:15:09.977", - "lastModified": "2023-08-08T15:24:41.210", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:35:18.067", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Insufficient parameter validation in the Foswiki::Sandbox component of Foswiki v2.1.7 and below allows attackers to perform a directory traversal via supplying a crafted web request." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:foswiki:foswiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "2.0.0", + "versionEndIncluding": "2.1.7", + "matchCriteriaId": "F70917F6-D95E-4810-B5DD-EEDA47E471C7" + } + ] + } + ] + } + ], "references": [ { "url": "https://foswiki.org/Support/SecurityAlert-CVE-2023-24698", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2606.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2606.json index 1508e5af8a5..15f2ba50e39 100644 --- a/CVE-2023/CVE-2023-26xx/CVE-2023-2606.json +++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2606.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2606", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.080", - "lastModified": "2023-08-14T20:15:11.080", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-273xx/CVE-2023-27373.json b/CVE-2023/CVE-2023-273xx/CVE-2023-27373.json index 7310e60ecf4..b86c9f68817 100644 --- a/CVE-2023/CVE-2023-273xx/CVE-2023-27373.json +++ b/CVE-2023/CVE-2023-273xx/CVE-2023-27373.json @@ -2,19 +2,99 @@ "id": "CVE-2023-27373", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-07T15:15:10.893", - "lastModified": "2023-08-07T15:41:35.637", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:29:28.147", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. Due to insufficient input validation, an attacker can tamper with a runtime-accessible EFI variable to cause a dynamic BAR setting to overlap SMRAM." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.0:*:*:*:*:*:*:*", + "matchCriteriaId": "C50E9CE0-9960-4939-A6C1-E6E69F464456" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6F486B49-3E4C-43BD-9165-8D159EBE74F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2BA6B7DE-2275-41D9-BFD0-066AC3912055" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24E601E3-FCF5-4907-BCB1-E5D331896E40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.4:*:*:*:*:*:*:*", + "matchCriteriaId": "88E0151F-0A27-4F69-96B4-A40B00719107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:insyde:insydeh2o:5.5:*:*:*:*:*:*:*", + "matchCriteriaId": "E87C1381-CDD4-4A1C-AF59-32873BDF2730" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.insyde.com/security-pledge/SA-2023035", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27939.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27939.json index 3e575f3a17b..6e221413ae2 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27939.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27939.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27939", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.573", - "lastModified": "2023-08-14T23:15:10.573", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27947.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27947.json index 08ed091a410..b26baa3587f 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27947.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27947.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27947", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.637", - "lastModified": "2023-08-14T23:15:10.637", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27948.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27948.json index cea042ffd3c..82ccf9865c5 100644 --- a/CVE-2023/CVE-2023-279xx/CVE-2023-27948.json +++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27948.json @@ -2,8 +2,8 @@ "id": "CVE-2023-27948", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.710", - "lastModified": "2023-08-14T23:15:10.710", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28179.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28179.json index 4c137f42c55..74b7de755ae 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28179.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28179.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28179", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.770", - "lastModified": "2023-08-14T23:15:10.770", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28198.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28198.json index e4fc502d6f8..0a1adc7d073 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28198.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28198.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28198", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.830", - "lastModified": "2023-08-14T23:15:10.830", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28199.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28199.json index e7d86288f1b..b41b4147061 100644 --- a/CVE-2023/CVE-2023-281xx/CVE-2023-28199.json +++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28199.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28199", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.893", - "lastModified": "2023-08-14T23:15:10.893", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28479.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28479.json new file mode 100644 index 00000000000..e2a76a2d392 --- /dev/null +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28479.json @@ -0,0 +1,20 @@ +{ + "id": "CVE-2023-28479", + "sourceIdentifier": "cve@mitre.org", + "published": "2023-08-15T14:15:09.770", + "lastModified": "2023-08-15T14:15:09.770", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in Tigergraph Enterprise 3.7.0. The TigerGraph platform installs a full development toolchain within every TigerGraph deployment. An attacker is able to compile new executables on each Tigergraph system and modify system and Tigergraph binaries." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://neo4j.com/security/cve-2023-28479/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28480.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28480.json index 9e1fc81bbf7..6ba832356da 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28480.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28480.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28480", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:10.260", - "lastModified": "2023-08-14T19:15:10.260", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28481.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28481.json index bfae4ed5dd3..3303c561a0e 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28481.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28481.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28481", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:10.413", - "lastModified": "2023-08-14T19:15:10.413", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28482.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28482.json index 39016926dfa..0d928a8887f 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28482.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28482.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28482", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:10.513", - "lastModified": "2023-08-14T19:15:10.513", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-284xx/CVE-2023-28483.json b/CVE-2023/CVE-2023-284xx/CVE-2023-28483.json index cb2e792460e..35c879ba106 100644 --- a/CVE-2023/CVE-2023-284xx/CVE-2023-28483.json +++ b/CVE-2023/CVE-2023-284xx/CVE-2023-28483.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28483", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:10.567", - "lastModified": "2023-08-14T19:15:10.567", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28575.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28575.json index 2beb594f808..a9475deabc1 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28575.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28575.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28575", "sourceIdentifier": "product-security@qualcomm.com", "published": "2023-08-08T10:15:14.537", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:56:24.943", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -34,10 +54,1648 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EC6FCE91-BF38-49ED-8FFB-429BAFEE7832" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", + "matchCriteriaId": "715A9F94-5F9E-45E5-B07B-699410C01478" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:c-v2x_9150_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4A725088-FC3B-4439-9189-72AA10954721" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:c-v2x_9150:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B80D6366-4C0C-4C0D-9A38-769C66D62F0F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE1CBDE-3D28-463C-B215-AA7DF373EF09" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*", + "matchCriteriaId": "66BD3B88-7CF9-482D-A2DD-67F6ACF4CC57" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C2D9E281-B382-41AC-84CB-5B1063E5AC51" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "44EBEBD5-98C3-493B-A108-FD4DE6FFBE97" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E16994A-6DBA-426C-ADD2-B1E8B49FEDBF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", + "matchCriteriaId": "47E674DE-55AB-44E5-8E00-C804FC9D4DC0" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A344E78F-D15A-460E-8EF8-7C6FC39F2D5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF5EC23-4884-4C2B-8E77-50B1E8E28A3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95AFC483-1468-43FC-96FA-A56165C290E0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0A963FDF-6FF4-4F48-834E-2A14D241716D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04F574BC-9AB2-4B83-A466-556ECEBBD3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A34D021D-C043-4EFD-9AB3-B2174528CBA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D527E2B1-2A46-4FBA-9F7A-F5543677C8FB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8374DDB3-D484-4141-AE0C-42333D2721F6" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AE207DB-9770-40ED-961D-FDA75965826F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0E23922D-C37F-476F-A623-4C1458A9156F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2FA8F9DA-1386-4961-B9B2-484E4347852A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*", + "matchCriteriaId": "117289C8-7484-4EAE-8F35-A25768F00EED" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65303C2D-C6BF-47CB-8146-E240CB8BBE42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6B03022-497A-4F42-BB4D-5624EA7DF1B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC43BB27-0516-4750-A4C2-C45298441398" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "969585DE-93D6-4406-A632-D838ECD4D5AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E634F59C-6817-4898-A141-082044E66836" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29762819-EC90-499C-A8C6-1423DE3FE6B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs8155_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "487E7EA3-CE9C-4DB9-97D9-A74406C8BC9B" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs8155:-:*:*:*:*:*:*:*", + "matchCriteriaId": "644A4FF4-1494-480B-BDBA-22CC13C4E8EF" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:205_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2E9FB225-819E-44FD-B6B9-8A49909750B8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:205:-:*:*:*:*:*:*:*", + "matchCriteriaId": "57A101BE-894F-40F6-A8FD-9E8DF21076DB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:215_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A3667862-8469-4B33-9B2D-939EA07497E6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:215:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8673678-1EAD-421D-8450-3BE522D75A5F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C66671C1-AE1A-44BE-9DB2-0B09FF4417DB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "74AA3929-3F80-4D54-B13A-9B070D5C03BB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "054F77D6-FC66-4151-9005-DC7ECDB5C722" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8ED3F589-16D9-46A7-A539-C9862473EE0D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8DC40C14-3B2D-4E00-9E0F-86E6BDBF2D81" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0514D433-162C-4680-8912-721D19BE6201" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A71D74B0-0963-49FD-8E97-148C8993B263" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "910CBFA4-50F7-4C7A-B9B9-B88C8A919827" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "69C1B02F-8D2D-42E7-B70D-41F4D9844FD1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEACAA9-C061-4713-9A54-37D8BFC0B00B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C8648B38-2597-401A-8F53-D582FA911569" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A01CD59B-8F21-4CD6-8A1A-7B37547A8715" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51BC0A66-493B-43BE-B51F-640BDF2FF32E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D8DA4D12-7ABF-4A04-B44E-E1D68C8E58AB" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A19659B-A0C3-44B7-8D54-BA21729873A4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F978041A-CE28-4BDF-A7DB-F0360F1A5F14" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "42B30014-95AB-4F24-A7A5-60A907502609" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F562ED3D-CBE3-4DCC-BFBB-DE0AD2425A9C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E93FB34B-3674-404D-9687-E092E9A246AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F3FF5A9A-A34A-499C-B6E0-D67B496C5454" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd210_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D6D6965-B5B2-46D2-8718-43B7B22441C0" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd210:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E75C7497-A7DC-436B-BACD-71F69D99517D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd212_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0AC3A8D2-2860-4A34-B9A8-0077263E4563" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd212:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B67ABF7B-5719-4C99-87C4-75499E98A281" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "985A7570-846E-4ED8-8EF0-E529231CE0B1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BB1B4D9-EAE6-4395-8B8A-C97F15A64DFA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_855_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B5501670-56E2-48B6-ACFC-67F908D5ECCA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_855:-:*:*:*:*:*:*:*", + "matchCriteriaId": "C3AB9254-8202-411C-9700-C2739D9C317C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_855\\+\\/860_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3B35BA-D853-40D6-9E25-BF686FC72CC4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_855\\+\\/860:-:*:*:*:*:*:*:*", + "matchCriteriaId": "37778EA4-A0E2-4E5A-BB6C-0AEAEDB2B4A7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "713B1CB7-985F-49F4-A5A7-23DFD0F4EA04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D7467AE-2EC2-4D9C-9D9C-83BAE7AE48CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F15FC88-6366-4210-A949-75A3890476B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711C5A1C-F67B-4BE2-BFE7-C86E716F85E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_870_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D89373-04BA-4DD4-A0D0-A45AF93FA7AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_870_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE485ADB-9A68-41AE-BBA8-242AC27263DD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "158F6ED7-FB30-47BF-BDAE-91BED7A58157" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "89A06BE0-4F54-4591-836D-4D70D9976BBE" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_wear_4100\\+_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EA1AEB2C-F420-46A6-8804-A35870153BAA" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_wear_4100\\+:-:*:*:*:*:*:*:*", + "matchCriteriaId": "20746D0A-8D06-4483-AE84-2E0232259171" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50081C21-0E3C-451C-B5D9-BFA6763FC92A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8D443BF-15A5-4984-972B-0BC5BEDC835B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "665811D8-F648-4F32-A375-FAF9C9E928B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A537932-6EAD-411B-83FF-48CF050F603A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9FA3B1-E4E4-4D9B-A99C-7BF958D4B993" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95762B01-2762-45BD-8388-5DB77EA6139C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DAFD64E7-3F13-4DCA-8C46-6E8FE0C6F798" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "044A14FB-64F6-4200-AC85-8DC91C31BD16" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0755F669-6D7E-454A-95DA-D60FA0696FD9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE861CE7-B530-4698-A9BC-43A159647BF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28577.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28577.json index 884a008370d..24f03412f03 100644 --- a/CVE-2023/CVE-2023-285xx/CVE-2023-28577.json +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28577.json @@ -2,8 +2,8 @@ "id": "CVE-2023-28577", "sourceIdentifier": "product-security@qualcomm.com", "published": "2023-08-08T10:15:14.760", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:43:28.633", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "product-security@qualcomm.com", "type": "Secondary", @@ -34,10 +54,865 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "D89F035A-2388-48FC-AEBB-8429C6880F4A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CA13EF4E-AAE6-45F4-9E41-78310E37CE81" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E670F500-9B71-4BBE-B5DA-221D35803C89" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9ADEB5C5-B79A-4F45-B7D3-75945B38DB6C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", + "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "83B53119-1B2F-4978-B7F5-33B84BE73B68" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6FEBC0C5-CAA1-475C-96C2-B8D24B2E4536" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A344E78F-D15A-460E-8EF8-7C6FC39F2D5E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8FF5EC23-4884-4C2B-8E77-50B1E8E28A3D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04F574BC-9AB2-4B83-A466-556ECEBBD3DF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A34D021D-C043-4EFD-9AB3-B2174528CBA3" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "65303C2D-C6BF-47CB-8146-E240CB8BBE42" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A6B03022-497A-4F42-BB4D-5624EA7DF1B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DC43BB27-0516-4750-A4C2-C45298441398" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*", + "matchCriteriaId": "969585DE-93D6-4406-A632-D838ECD4D5AD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E634F59C-6817-4898-A141-082044E66836" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", + "matchCriteriaId": "29762819-EC90-499C-A8C6-1423DE3FE6B9" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "72433485-B229-46A6-BCA4-394AA4EEA683" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "04D40EC4-BF31-4BFD-8D0A-8193F541AF02" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "985A7570-846E-4ED8-8EF0-E529231CE0B1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_1:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2BB1B4D9-EAE6-4395-8B8A-C97F15A64DFA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "713B1CB7-985F-49F4-A5A7-23DFD0F4EA04" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1D7467AE-2EC2-4D9C-9D9C-83BAE7AE48CD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_865\\+_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7F15FC88-6366-4210-A949-75A3890476B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_865\\+_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "711C5A1C-F67B-4BE2-BFE7-C86E716F85E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_870_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B6D89373-04BA-4DD4-A0D0-A45AF93FA7AB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_870_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FE485ADB-9A68-41AE-BBA8-242AC27263DD" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_x55_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "50081C21-0E3C-451C-B5D9-BFA6763FC92A" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_x55_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F8D443BF-15A5-4984-972B-0BC5BEDC835B" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "665811D8-F648-4F32-A375-FAF9C9E928B3" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "2A537932-6EAD-411B-83FF-48CF050F603A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9F9FA3B1-E4E4-4D9B-A99C-7BF958D4B993" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", + "matchCriteriaId": "95762B01-2762-45BD-8388-5DB77EA6139C" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "CE852339-1CAE-4983-9757-8F00EDEF1141" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D9E96B3-F1BB-46F8-B715-7DF90180F1E1" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "FB37B5DB-2493-4082-B2BF-60385B7E027C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6BCD2FE2-11F2-4B2A-9BD7-EB26718139DA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "0755F669-6D7E-454A-95DA-D60FA0696FD9" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BE861CE7-B530-4698-A9BC-43A159647BF2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", + "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C6E9038-9B18-4958-BE1E-215901C9B4B2" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", + "matchCriteriaId": "B36D3274-F8D0-49C5-A6D5-95F5DC6D1950" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", + "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "E839A0B9-64C3-4C7A-82B7-D2AAF65928F8" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7E870D82-DE3B-4199-A730-C8FB545BAA98" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", + "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", + "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin", - "source": "product-security@qualcomm.com" + "source": "product-security@qualcomm.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2802.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2802.json index 1474ae4a2d2..87d4f2ca263 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2802.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2802.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2802", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.297", - "lastModified": "2023-08-14T20:15:11.297", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2803.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2803.json index a5a789f015c..a54ee961014 100644 --- a/CVE-2023/CVE-2023-28xx/CVE-2023-2803.json +++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2803.json @@ -2,8 +2,8 @@ "id": "CVE-2023-2803", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.547", - "lastModified": "2023-08-14T20:15:11.547", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29468.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29468.json index 5ec9b88b925..1d96e6a3768 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29468.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29468.json @@ -2,8 +2,8 @@ "id": "CVE-2023-29468", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:11.437", - "lastModified": "2023-08-14T19:15:11.437", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2916.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2916.json new file mode 100644 index 00000000000..d83d8b7ccd4 --- /dev/null +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2916.json @@ -0,0 +1,63 @@ +{ + "id": "CVE-2023-2916", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-08-15T09:15:09.713", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "The InfiniteWP Client plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 1.11.1 via the 'admin_notice' function. This can allow authenticated attackers with subscriber-level permissions or above to extract sensitive data including configuration. It can only be exploited if the plugin has not been configured yet. If combined with another arbitrary plugin installation and activation vulnerability, it may be possible to connect a site to InfiniteWP which would make remote management possible and allow for elevation of privileges." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/browser/iwp-client/tags/1.11.1/core.class.php#L365", + "source": "security@wordfence.com" + }, + { + "url": "https://plugins.trac.wordpress.org/changeset/2925897/iwp-client#file4", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa157c80-447f-4406-9e49-9cc6208b7b19?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30498.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30498.json new file mode 100644 index 00000000000..7ba41ac52d1 --- /dev/null +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30498.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-30498", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-08-15T13:15:09.637", + "lastModified": "2023-08-15T13:15:09.637", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in CodeFlavors Vimeotheque: Vimeo WordPress Plugin <=\u00a02.2.1 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/codeflavors-vimeo-video-post-lite/wordpress-vimeotheque-plugin-2-2-1-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30747.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30747.json new file mode 100644 index 00000000000..0823f56f331 --- /dev/null +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30747.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-30747", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-08-15T13:15:09.740", + "lastModified": "2023-08-15T13:15:09.740", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGem WooCommerce Easy Duplicate Product plugin <=\u00a00.3.0.0 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/woo-easy-duplicate-product/wordpress-woocommerce-easy-duplicate-product-plugin-0-3-0-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30778.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30778.json new file mode 100644 index 00000000000..726b2af6157 --- /dev/null +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30778.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-30778", + "sourceIdentifier": "audit@patchstack.com", + "published": "2023-08-15T13:15:09.847", + "lastModified": "2023-08-15T13:15:09.847", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Blubrry PowerPress Podcasting plugin by Blubrry plugin <=\u00a010.0.1 versions." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.3, + "impactScore": 3.7 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/vulnerability/powerpress/wordpress-powerpress-podcasting-plugin-by-blubrry-plugin-10-0-1-cross-site-scripting-xss-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32358.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32358.json index 4f231cc0180..e42f616936a 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32358.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32358.json @@ -2,8 +2,8 @@ "id": "CVE-2023-32358", "sourceIdentifier": "product-security@apple.com", "published": "2023-08-14T23:15:10.957", - "lastModified": "2023-08-14T23:15:10.957", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33934.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33934.json index 42c76a3b6bc..b23e730ac64 100644 --- a/CVE-2023/CVE-2023-339xx/CVE-2023-33934.json +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33934.json @@ -2,19 +2,52 @@ "id": "CVE-2023-33934", "sourceIdentifier": "security@apache.org", "published": "2023-08-09T07:15:10.297", - "lastModified": "2023-08-09T12:46:53.387", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:44:33.943", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1.\n\n" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, "weaknesses": [ { - "source": "security@apache.org", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-444" + } + ] + }, + { + "source": "security@apache.org", + "type": "Secondary", "description": [ { "lang": "en", @@ -23,10 +56,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "8.0.0", + "versionEndIncluding": "8.1.7", + "matchCriteriaId": "7001011E-C694-4CC7-BA7E-1964C34FD2BA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", + "versionEndIncluding": "9.2.1", + "matchCriteriaId": "EABCA2A5-5C1A-432F-83E7-9436266C8882" + } + ] + } + ] + } + ], "references": [ { "url": "https://lists.apache.org/thread/jsl6dfdgs1mjjo1mbtyflyjr7xftswhc", - "source": "security@apache.org" + "source": "security@apache.org", + "tags": [ + "Mailing List", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-339xx/CVE-2023-33993.json b/CVE-2023/CVE-2023-339xx/CVE-2023-33993.json index a9e9a6d75e4..e65288725a0 100644 --- a/CVE-2023/CVE-2023-339xx/CVE-2023-33993.json +++ b/CVE-2023/CVE-2023-339xx/CVE-2023-33993.json @@ -2,8 +2,8 @@ "id": "CVE-2023-33993", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:15.367", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:09:12.373", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.9 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -46,14 +66,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:business_one:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "391F491C-2DE8-44E5-B054-42F188161C8A" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3337797", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3328.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3328.json index f4719c808c4..60cb70b4f25 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3328.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3328.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3328", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.663", - "lastModified": "2023-08-14T20:15:11.663", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3347.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3347.json index a067c2c5f51..ba1ecef097a 100644 --- a/CVE-2023/CVE-2023-33xx/CVE-2023-3347.json +++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3347.json @@ -2,7 +2,7 @@ "id": "CVE-2023-3347", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.940", - "lastModified": "2023-08-05T03:15:14.147", + "lastModified": "2023-08-15T04:15:11.833", "vulnStatus": "Modified", "descriptions": [ { @@ -177,6 +177,10 @@ "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "source": "secalert@redhat.com" }, + { + "url": "https://www.debian.org/security/2023/dsa-5477", + "source": "secalert@redhat.com" + }, { "url": "https://www.samba.org/samba/security/CVE-2023-3347.html", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json index 852527fb665..4e92d9fc93e 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34966.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34966", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.333", - "lastModified": "2023-08-05T03:15:11.270", + "lastModified": "2023-08-15T04:15:11.390", "vulnStatus": "Modified", "descriptions": [ { @@ -164,6 +164,10 @@ "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "source": "secalert@redhat.com" }, + { + "url": "https://www.debian.org/security/2023/dsa-5477", + "source": "secalert@redhat.com" + }, { "url": "https://www.samba.org/samba/security/CVE-2023-34966", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34967.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34967.json index af187d4dffb..1c34254dc5e 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34967.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34967.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34967", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.410", - "lastModified": "2023-08-05T03:15:11.930", + "lastModified": "2023-08-15T04:15:11.553", "vulnStatus": "Modified", "descriptions": [ { @@ -163,6 +163,10 @@ "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "source": "secalert@redhat.com" }, + { + "url": "https://www.debian.org/security/2023/dsa-5477", + "source": "secalert@redhat.com" + }, { "url": "https://www.samba.org/samba/security/CVE-2023-34967.html", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34968.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34968.json index 76a81bb2c72..11e617060a3 100644 --- a/CVE-2023/CVE-2023-349xx/CVE-2023-34968.json +++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34968.json @@ -2,7 +2,7 @@ "id": "CVE-2023-34968", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-20T15:15:11.540", - "lastModified": "2023-08-05T03:15:13.057", + "lastModified": "2023-08-15T04:15:11.687", "vulnStatus": "Modified", "descriptions": [ { @@ -169,6 +169,10 @@ "url": "https://security.netapp.com/advisory/ntap-20230731-0010/", "source": "secalert@redhat.com" }, + { + "url": "https://www.debian.org/security/2023/dsa-5477", + "source": "secalert@redhat.com" + }, { "url": "https://www.samba.org/samba/security/CVE-2023-34968.html", "source": "secalert@redhat.com", diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3435.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3435.json index 950c012a41b..40ca34196e4 100644 --- a/CVE-2023/CVE-2023-34xx/CVE-2023-3435.json +++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3435.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3435", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.747", - "lastModified": "2023-08-14T20:15:11.747", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-356xx/CVE-2023-35689.json b/CVE-2023/CVE-2023-356xx/CVE-2023-35689.json index d80f68329ef..70dbe3f8e24 100644 --- a/CVE-2023/CVE-2023-356xx/CVE-2023-35689.json +++ b/CVE-2023/CVE-2023-356xx/CVE-2023-35689.json @@ -2,8 +2,8 @@ "id": "CVE-2023-35689", "sourceIdentifier": "security@android.com", "published": "2023-08-14T22:15:14.007", - "lastModified": "2023-08-14T22:15:14.007", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36923.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36923.json index a3012dd54ab..dc12bd35d5b 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36923.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36923.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36923", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:16.647", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:02:43.657", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -46,14 +66,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:powerdesigner:16.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E17F2B57-5B4A-4718-8123-CBF87F1CCFE0" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3341599", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-369xx/CVE-2023-36926.json b/CVE-2023/CVE-2023-369xx/CVE-2023-36926.json index 22181168808..b217001350a 100644 --- a/CVE-2023/CVE-2023-369xx/CVE-2023-36926.json +++ b/CVE-2023/CVE-2023-369xx/CVE-2023-36926.json @@ -2,8 +2,8 @@ "id": "CVE-2023-36926", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:17.003", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:51:41.047", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -16,6 +16,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -40,8 +60,18 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] + }, + { + "source": "cna@sap.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -54,14 +84,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:host_agent:7.22:*:*:*:*:*:*:*", + "matchCriteriaId": "1E135017-1492-49F5-B3ED-F69D5476FB46" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3358328", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3601.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3601.json index dd56373c2fd..6e7e6bf499b 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3601.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3601.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3601", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:11.827", - "lastModified": "2023-08-14T20:15:11.827", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3645.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3645.json index ae2b414ffeb..3b2c80bd467 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3645.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3645.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3645", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:12.103", - "lastModified": "2023-08-14T20:15:12.103", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37388.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37388.json index 01988c42950..fa128c558cf 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37388.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37388.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37388", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T14:15:12.007", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:30:26.467", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:supito:mahato_simple_light_weight_social_share:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0", + "matchCriteriaId": "2370FB2C-152E-4F38-8C7D-299F8AFA7F80" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/only-tweet-like-share-and-google-1/wordpress-simple-light-weight-social-share-tweet-like-share-and-linkedin-plugin-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37486.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37486.json index 6dcd2b57f29..633d9e97271 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37486.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37486.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37486", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:17.907", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:15:07.713", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -36,8 +56,18 @@ }, "weaknesses": [ { - "source": "cna@sap.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "cna@sap.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,14 +76,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2211:*:*:*:*:*:*:*", + "matchCriteriaId": "4AC6D6B9-6A5A-4631-B10F-FB95150E1B68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_hycom:2105:*:*:*:*:*:*:*", + "matchCriteriaId": "EF73F0A2-3864-40F6-9459-37BE87FD557D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_hycom:2205:*:*:*:*:*:*:*", + "matchCriteriaId": "320EE191-083F-41E2-B255-11679AB47B85" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3341934", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37488.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37488.json index d3f27972a6b..6f7eab2d624 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37488.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37488.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37488", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:18.483", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:54:40.297", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -46,14 +66,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*", + "matchCriteriaId": "2A3A3226-28D1-4B43-942B-F41BD340E746" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3350494", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-379xx/CVE-2023-37988.json b/CVE-2023/CVE-2023-379xx/CVE-2023-37988.json index b4ffdb3b8eb..42e37533963 100644 --- a/CVE-2023/CVE-2023-379xx/CVE-2023-37988.json +++ b/CVE-2023/CVE-2023-379xx/CVE-2023-37988.json @@ -2,8 +2,8 @@ "id": "CVE-2023-37988", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T11:15:12.427", - "lastModified": "2023-08-10T12:43:50.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T12:41:48.440", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:creative-solutions:contact_form_generator:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.5.5", + "matchCriteriaId": "C39A8E42-71EC-4257-B1B5-BBA00AB3ED30" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/contact-form-generator/wordpress-contact-form-generator-plugin-2-5-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3721.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3721.json index 37e975d469a..d0e84929d58 100644 --- a/CVE-2023/CVE-2023-37xx/CVE-2023-3721.json +++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3721.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3721", "sourceIdentifier": "contact@wpscan.com", "published": "2023-08-14T20:15:12.413", - "lastModified": "2023-08-14T20:15:12.413", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38210.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38210.json index 0265d52e8fd..776badd372b 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38210.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38210", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.170", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:30:15.437", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2022.06", + "matchCriteriaId": "18EFD7CD-65B5-43FB-A65A-B909937BA7DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/xmpcore/apsb23-45.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38222.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38222.json index 3ee0b190575..bcf26fd7fc0 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38222.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38222.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38222", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.283", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:58:42.587", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,12 +31,32 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +64,141 @@ "value": "CWE-416" } ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38223.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38223.json index e3190b5f567..75fe6937ae5 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38223.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38223.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38223", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.397", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:03:51.977", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38224.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38224.json index 4a98f775130..b2c8f5c1771 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38224.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38224.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38224", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.507", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:04:17.583", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38225.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38225.json index 634d45367cf..b4dea36ef08 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38225.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38225.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38225", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.623", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:58:55.267", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38226.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38226.json index 5b9245fd0d0..768bfdb3a6a 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38226.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38226.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38226", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.727", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:59:15.127", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38227.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38227.json index 51a0bccf07c..0ef7ff13b7e 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38227.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38227.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38227", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.847", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:59:29.033", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38228.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38228.json index 9baacbbf1e3..357fb783b4e 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38228.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38228.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38228", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:12.940", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:00:32.937", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38229.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38229.json index f15f416d319..ac77459ae7e 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38229.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38229.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38229", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:13.047", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:01:51.897", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,8 +13,28 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38230.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38230.json index 7eab49bb624..9230745b704 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38230.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38230.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38230", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:13.157", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:02:23.167", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38231.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38231.json index 96786c40a2e..a8bec251eda 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38231.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38231.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38231", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:13.253", - "lastModified": "2023-08-10T14:47:06.677", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:03:30.650", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -13,7 +13,7 @@ "metrics": { "cvssMetricV31": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", @@ -31,6 +31,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -46,10 +66,129 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Release Notes", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38244.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38244.json index 249fab8d351..38feea80844 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38244.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38244.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38244", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:14.673", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:57:21.020", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,128 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38245.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38245.json index 61daf542dd2..c5a709cf01f 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38245.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38245.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38245", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:14.773", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:57:40.647", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +44,140 @@ "value": "CWE-200" } ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38246.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38246.json index ed188c90ca8..4cc09b7e390 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38246.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38246.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38246", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:14.873", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:57:45.647", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,128 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38247.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38247.json index 235f772c5ca..eae737780e1 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38247.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38247.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38247", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:14.977", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:57:53.410", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -36,7 +36,7 @@ }, "weaknesses": [ { - "source": "psirt@adobe.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +44,140 @@ "value": "CWE-125" } ] + }, + { + "source": "psirt@adobe.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] } ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38248.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38248.json index 5be2993021b..0e37f73b30b 100644 --- a/CVE-2023/CVE-2023-382xx/CVE-2023-38248.json +++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38248.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38248", "sourceIdentifier": "psirt@adobe.com", "published": "2023-08-10T14:15:15.077", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:58:00.443", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -46,10 +46,128 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "B26E77F7-8E10-4CA4-A1E2-2F224534935A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", + "versionStartIncluding": "15.008.20082", + "versionEndExcluding": "23.003.20269", + "matchCriteriaId": "A1C62BED-1CB8-41E3-88A1-558DC8568ED6" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + }, + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndIncluding": "20.005.30516.10516", + "matchCriteriaId": "0E17EDA0-4700-42DF-B698-23C02C306191" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30516.10516", + "matchCriteriaId": "14089AF5-DB47-4427-A197-EA0EE71AFFFE" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", + "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "C8C09C78-080D-4539-9A42-19F45DF8024B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", + "versionStartIncluding": "20.001.30005", + "versionEndExcluding": "20.005.30514.10514", + "matchCriteriaId": "678849C2-1DB0-4137-8494-33B26ADD1C31" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/acrobat/apsb23-30.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-383xx/CVE-2023-38397.json b/CVE-2023/CVE-2023-383xx/CVE-2023-38397.json index ca647911016..21b567cd972 100644 --- a/CVE-2023/CVE-2023-383xx/CVE-2023-38397.json +++ b/CVE-2023/CVE-2023-383xx/CVE-2023-38397.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38397", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T14:15:15.180", - "lastModified": "2023-08-10T14:46:58.037", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:31:29.753", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:eggemplo:gestion-pymes:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.5.6", + "matchCriteriaId": "98BF6E13-E858-45C9-86FE-F55F96124B6A" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/gestion-pymes/wordpress-gestion-pymes-plugin-1-5-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38687.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38687.json index 92a90740a67..bc7ea15e272 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38687.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38687.json @@ -2,8 +2,8 @@ "id": "CVE-2023-38687", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T21:15:12.607", - "lastModified": "2023-08-14T21:15:12.607", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38997.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38997.json index 8b1ffa87d70..76a039053fa 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38997.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38997.json @@ -2,23 +2,83 @@ "id": "CVE-2023-38997", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.593", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:09:19.793", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A directory traversal vulnerability in the Captive Portal templates of OPNsense before 23.7 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/448762d440b51574f1906c0ec2f5ea6dc4f16eb2", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38998.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38998.json index 142594415ea..cba1c902f61 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38998.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38998.json @@ -2,23 +2,83 @@ "id": "CVE-2023-38998", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.660", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:08:56.100", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "An open redirect in the Login page of OPNsense before 23.7 allows attackers to redirect a victim user to an arbitrary web site via a crafted URL." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-601" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/6bc025af1705dcdd8ef22ff5d4fcb986fa4e45f8", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-389xx/CVE-2023-38999.json b/CVE-2023/CVE-2023-389xx/CVE-2023-38999.json index eae3c36f5c6..8c64ba6e189 100644 --- a/CVE-2023/CVE-2023-389xx/CVE-2023-38999.json +++ b/CVE-2023/CVE-2023-389xx/CVE-2023-38999.json @@ -2,23 +2,83 @@ "id": "CVE-2023-38999", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.723", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:08:31.697", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) in the System Halt API (/system/halt) of OPNsense before 23.7 allows attackers to cause a Denial of Service (DoS) via a crafted GET request." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/5d68f43d1f254144831881fc87d885eed120cf3c", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39000.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39000.json index 4659dd1b119..9811c2f45d0 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39000.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39000.json @@ -2,23 +2,83 @@ "id": "CVE-2023-39000", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.787", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:08:37.267", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A reflected cross-site scripting (XSS) vulnerability in the component /ui/diagnostics/log/core/ of OPNsense before 23.7 allows attackers to inject arbitrary JavaScript via the URL path." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/d1f350ce70e477adc86d445f5cda9b24f9ff0168", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39001.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39001.json index cc31566fbbc..35ca812ed89 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39001.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39001.json @@ -2,23 +2,83 @@ "id": "CVE-2023-39001", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.850", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:08:40.217", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A command injection vulnerability in the component diag_backup.php of OPNsense before 23.7 allows attackers to execute arbitrary commands via a crafted backup configuration file." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/e800097d0c287bb665f0751a98a67c75ef7b45e5", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39002.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39002.json index 2158a959875..196d4b15591 100644 --- a/CVE-2023/CVE-2023-390xx/CVE-2023-39002.json +++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39002.json @@ -2,23 +2,83 @@ "id": "CVE-2023-39002", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-09T19:15:14.900", - "lastModified": "2023-08-09T20:12:10.860", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:07:34.543", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense before 23.7 allows attackers to execute arbitrary web scripts or HTML via a crafted payload." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", + "versionEndExcluding": "23.7", + "matchCriteriaId": "E4C1BDFF-B6E1-4F82-9957-1FFA069E2EDC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/opnsense/core/commit/a4f6a8f8d604271f81984cfcbba0471af58e34dc", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Patch" + ] }, { "url": "https://logicaltrust.net/blog/2023/08/opnsense.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39209.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39209.json index bc66fa23134..a64394dcf2c 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39209.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39209.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39209", "sourceIdentifier": "security@zoom.us", "published": "2023-08-08T22:15:09.517", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:24:19.347", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "61B77771-BBE7-49A8-82C4-0DC27D3D0E97" + } + ] + } + ] + } + ], "references": [ { "url": "https://explore.zoom.us/en/trust/security/security-bulletin/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39210.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39210.json index cc47228461a..28b2d15c1f4 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39210.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39210.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39210", "sourceIdentifier": "security@zoom.us", "published": "2023-08-08T22:15:10.380", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T13:51:04.393", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.0", + "matchCriteriaId": "7724CF48-7393-46DA-88B3-CF451AE0B2D0" + } + ] + } + ] + } + ], "references": [ { "url": "https://explore.zoom.us/en/trust/security/security-bulletin/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39211.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39211.json index a2ef589a70a..0b5e9901288 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39211.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39211.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39211", "sourceIdentifier": "security@zoom.us", "published": "2023-08-08T22:15:10.473", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:46:49.503", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -46,10 +76,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "0AE37FB8-AB87-4FCC-9D7A-375418FEE1A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "61B77771-BBE7-49A8-82C4-0DC27D3D0E97" + } + ] + } + ] + } + ], "references": [ { "url": "https://explore.zoom.us/en/trust/security/security-bulletin/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39212.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39212.json index 5c7f648e901..ba83b22979b 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39212.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39212.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39212", "sourceIdentifier": "security@zoom.us", "published": "2023-08-08T22:15:10.567", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:24:10.840", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-426" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -46,10 +76,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.5", + "matchCriteriaId": "0AE37FB8-AB87-4FCC-9D7A-375418FEE1A1" + } + ] + } + ] + } + ], "references": [ { "url": "https://explore.zoom.us/en/trust/security/security-bulletin/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39213.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39213.json index c76c98dbe67..6e15e85e1fb 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39213.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39213.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39213", "sourceIdentifier": "security@zoom.us", "published": "2023-08-08T22:15:10.657", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:30:15.040", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security@zoom.us", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] + }, { "source": "security@zoom.us", "type": "Secondary", @@ -46,10 +76,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:virtual_desktop_infrastructure:*:*:*:*:*:*:*:*", + "versionEndExcluding": "5.15.2", + "matchCriteriaId": "08933DED-744E-4F1A-A3D8-A68027580BAE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zoom:zoom:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "5.15.2", + "matchCriteriaId": "AF2002E9-CEC6-4D38-83E4-7F8D2DE59806" + } + ] + } + ] + } + ], "references": [ { "url": "https://explore.zoom.us/en/trust/security/security-bulletin/", - "source": "security@zoom.us" + "source": "security@zoom.us", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39292.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39292.json index 516533fa94a..4e78372ca51 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39292.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39292.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39292", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:12.897", - "lastModified": "2023-08-14T19:15:12.897", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39293.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39293.json index c1a8b307937..fd53ed3e59e 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39293.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39293.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39293", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:13.017", - "lastModified": "2023-08-14T19:15:13.017", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39439.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39439.json index e2e665f3530..b6b5ad9ff98 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39439.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39439.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39439", "sourceIdentifier": "cna@sap.com", "published": "2023-08-08T01:15:19.793", - "lastModified": "2023-08-08T12:51:11.140", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:28:19.137", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "cna@sap.com", "type": "Secondary", @@ -46,14 +66,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_cloud:2211:*:*:*:*:*:*:*", + "matchCriteriaId": "4AC6D6B9-6A5A-4631-B10F-FB95150E1B68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_hycom:2105:*:*:*:*:*:*:*", + "matchCriteriaId": "EF73F0A2-3864-40F6-9459-37BE87FD557D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sap:commerce_hycom:2205:*:*:*:*:*:*:*", + "matchCriteriaId": "320EE191-083F-41E2-B255-11679AB47B85" + } + ] + } + ] + } + ], "references": [ { "url": "https://me.sap.com/notes/3346500", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html", - "source": "cna@sap.com" + "source": "cna@sap.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39827.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39827.json index 446556f6144..c0b6662b495 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39827.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39827.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39827", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T21:15:13.030", - "lastModified": "2023-08-14T21:15:13.030", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39828.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39828.json index 6cb5fdc5e04..f3b6c95ff52 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39828.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39828.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39828", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T21:15:13.197", - "lastModified": "2023-08-14T21:15:13.197", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39829.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39829.json index 8e83e6d0486..8cd50a55618 100644 --- a/CVE-2023/CVE-2023-398xx/CVE-2023-39829.json +++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39829.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39829", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T21:15:13.367", - "lastModified": "2023-08-14T21:15:13.367", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39908.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39908.json index ade2af091d9..859228302a8 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39908.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39908.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39908", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T19:15:13.243", - "lastModified": "2023-08-14T19:15:13.243", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39950.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39950.json index 31c41d1d79d..3ab03407b91 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39950.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39950.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39950", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T21:15:13.420", - "lastModified": "2023-08-14T21:15:13.420", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3953.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3953.json index 329378028e9..64588f7d162 100644 --- a/CVE-2023/CVE-2023-39xx/CVE-2023-3953.json +++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3953.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3953", "sourceIdentifier": "cybersecurity@se.com", "published": "2023-08-09T15:15:09.623", - "lastModified": "2023-08-09T18:05:18.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T15:40:42.007", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.4 + }, { "source": "cybersecurity@se.com", "type": "Secondary", @@ -36,7 +56,7 @@ }, "weaknesses": [ { - "source": "cybersecurity@se.com", + "source": "nvd@nist.gov", "type": "Primary", "description": [ { @@ -44,12 +64,43 @@ "value": "CWE-119" } ] + }, + { + "source": "cybersecurity@se.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:schneider-electric:pro-face_gp-pro_ex:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.09.500", + "matchCriteriaId": "CED20D73-6B2A-42AE-AFC8-C28284E88E5E" + } + ] + } + ] } ], "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-220-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-220-01.pdf", - "source": "cybersecurity@se.com" + "source": "cybersecurity@se.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40013.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40013.json index 6a3a2e3fe1e..aeb8bb9d321 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40013.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40013.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40013", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T21:15:13.523", - "lastModified": "2023-08-14T21:15:13.523", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40020.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40020.json index 0a18ee9deb3..3dd5a4013d7 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40020.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40020.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40020", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T21:15:13.797", - "lastModified": "2023-08-14T21:15:13.797", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40023.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40023.json index 4f92efa8d8b..b66f6e9b02d 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40023.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40023.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40023", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T20:15:12.530", - "lastModified": "2023-08-14T20:15:12.530", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40024.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40024.json index 68a02ecf705..0083ba22986 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40024.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40024.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40024", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-14T20:15:12.837", - "lastModified": "2023-08-14T20:15:12.837", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40518.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40518.json index c33d4db6a4e..69ee728de66 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40518.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40518.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40518", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-14T22:15:14.327", - "lastModified": "2023-08-14T22:15:14.327", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4147.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4147.json index 41642f98956..30cbd7060de 100644 --- a/CVE-2023/CVE-2023-41xx/CVE-2023-4147.json +++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4147.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4147", "sourceIdentifier": "secalert@redhat.com", "published": "2023-08-07T14:15:11.633", - "lastModified": "2023-08-07T15:41:35.637", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-15T14:27:55.377", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "secalert@redhat.com", "type": "Secondary", @@ -34,22 +54,114 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.5", + "matchCriteriaId": "98C491C7-598A-4D36-BA4F-3505A5727ED1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*", + "matchCriteriaId": "0B3E6E4D-E24E-4630-B00C-8C9901C597B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*", + "matchCriteriaId": "E4A01A71-0F09-4DB2-A02F-7EFFBE27C98D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*", + "matchCriteriaId": "F5608371-157A-4318-8A2E-4104C3467EA1" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D" + } + ] + } + ] + } + ], "references": [ { "url": "https://access.redhat.com/security/cve/CVE-2023-4147", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Patch", + "Third Party Advisory" + ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225239", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Issue Tracking", + "Patch", + "Third Party Advisory" + ] }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Patch" + ] }, { "url": "https://www.spinics.net/lists/stable/msg671573.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4308.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4308.json new file mode 100644 index 00000000000..37513dbd531 --- /dev/null +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4308.json @@ -0,0 +1,59 @@ +{ + "id": "CVE-2023-4308", + "sourceIdentifier": "security@wordfence.com", + "published": "2023-08-15T08:15:09.717", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", + "descriptions": [ + { + "lang": "en", + "value": "The User Submitted Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018user-submitted-content\u2019 parameter in versions up to, and including, 20230809 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security@wordfence.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://plugins.trac.wordpress.org/changeset/2952471/user-submitted-posts", + "source": "security@wordfence.com" + }, + { + "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3bb4d37c-c4c2-4523-9b4e-73ffb7be81ea?source=cve", + "source": "security@wordfence.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4347.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4347.json index 2ca446b2136..df9a9fc2d44 100644 --- a/CVE-2023/CVE-2023-43xx/CVE-2023-4347.json +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4347.json @@ -2,8 +2,8 @@ "id": "CVE-2023-4347", "sourceIdentifier": "security@huntr.dev", "published": "2023-08-15T02:15:48.093", - "lastModified": "2023-08-15T02:15:48.093", - "vulnStatus": "Received", + "lastModified": "2023-08-15T12:29:16.237", + "vulnStatus": "Awaiting Analysis", "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json new file mode 100644 index 00000000000..d6d073f6fb4 --- /dev/null +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json @@ -0,0 +1,84 @@ +{ + "id": "CVE-2023-4371", + "sourceIdentifier": "cna@vuldb.com", + "published": "2023-08-15T15:15:09.710", + "lastModified": "2023-08-15T15:15:09.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in phpRecDB 1.3.1. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /index.php. The manipulation of the argument r/view leads to cross site scripting. The attack may be launched remotely. VDB-237194 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV30": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.0", + "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 2.1, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE", + "baseScore": 4.0 + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://vuldb.com/?ctiid.237194", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.237194", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index fc15338733b..ec54f32d02f 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-15T04:00:28.388217+00:00 +2023-08-15T16:00:39.521085+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-15T02:15:48.093000+00:00 +2023-08-15T15:56:24.943000+00:00 ``` ### Last Data Feed Release @@ -29,31 +29,52 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222670 +222678 ``` ### CVEs added in the last Commit -Recently added CVEs: `1` +Recently added CVEs: `8` -* [CVE-2023-4347](CVE-2023/CVE-2023-43xx/CVE-2023-4347.json) (`2023-08-15T02:15:48.093`) +* [CVE-2023-4308](CVE-2023/CVE-2023-43xx/CVE-2023-4308.json) (`2023-08-15T08:15:09.717`) +* [CVE-2023-2916](CVE-2023/CVE-2023-29xx/CVE-2023-2916.json) (`2023-08-15T09:15:09.713`) +* [CVE-2023-24478](CVE-2023/CVE-2023-244xx/CVE-2023-24478.json) (`2023-08-15T13:15:09.477`) +* [CVE-2023-30498](CVE-2023/CVE-2023-304xx/CVE-2023-30498.json) (`2023-08-15T13:15:09.637`) +* [CVE-2023-30747](CVE-2023/CVE-2023-307xx/CVE-2023-30747.json) (`2023-08-15T13:15:09.740`) +* [CVE-2023-30778](CVE-2023/CVE-2023-307xx/CVE-2023-30778.json) (`2023-08-15T13:15:09.847`) +* [CVE-2023-28479](CVE-2023/CVE-2023-284xx/CVE-2023-28479.json) (`2023-08-15T14:15:09.770`) +* [CVE-2023-4371](CVE-2023/CVE-2023-43xx/CVE-2023-4371.json) (`2023-08-15T15:15:09.710`) ### CVEs modified in the last Commit -Recently modified CVEs: `11` +Recently modified CVEs: `254` -* [CVE-2023-36482](CVE-2023/CVE-2023-364xx/CVE-2023-36482.json) (`2023-08-15T00:14:42.947`) -* [CVE-2023-39314](CVE-2023/CVE-2023-393xx/CVE-2023-39314.json) (`2023-08-15T00:14:54.643`) -* [CVE-2023-37983](CVE-2023/CVE-2023-379xx/CVE-2023-37983.json) (`2023-08-15T00:15:06.117`) -* [CVE-2023-3651](CVE-2023/CVE-2023-36xx/CVE-2023-3651.json) (`2023-08-15T00:20:26.703`) -* [CVE-2023-3652](CVE-2023/CVE-2023-36xx/CVE-2023-3652.json) (`2023-08-15T00:23:23.923`) -* [CVE-2023-3653](CVE-2023/CVE-2023-36xx/CVE-2023-3653.json) (`2023-08-15T00:25:12.383`) -* [CVE-2023-39549](CVE-2023/CVE-2023-395xx/CVE-2023-39549.json) (`2023-08-15T00:34:03.403`) -* [CVE-2023-2423](CVE-2023/CVE-2023-24xx/CVE-2023-2423.json) (`2023-08-15T00:42:07.427`) -* [CVE-2023-38207](CVE-2023/CVE-2023-382xx/CVE-2023-38207.json) (`2023-08-15T00:48:17.247`) -* [CVE-2023-38208](CVE-2023/CVE-2023-382xx/CVE-2023-38208.json) (`2023-08-15T00:53:53.483`) -* [CVE-2023-38209](CVE-2023/CVE-2023-382xx/CVE-2023-38209.json) (`2023-08-15T01:00:37.817`) +* [CVE-2023-38230](CVE-2023/CVE-2023-382xx/CVE-2023-38230.json) (`2023-08-15T14:02:23.167`) +* [CVE-2023-38231](CVE-2023/CVE-2023-382xx/CVE-2023-38231.json) (`2023-08-15T14:03:30.650`) +* [CVE-2023-38223](CVE-2023/CVE-2023-382xx/CVE-2023-38223.json) (`2023-08-15T14:03:51.977`) +* [CVE-2023-38224](CVE-2023/CVE-2023-382xx/CVE-2023-38224.json) (`2023-08-15T14:04:17.583`) +* [CVE-2023-4147](CVE-2023/CVE-2023-41xx/CVE-2023-4147.json) (`2023-08-15T14:27:55.377`) +* [CVE-2023-27373](CVE-2023/CVE-2023-273xx/CVE-2023-27373.json) (`2023-08-15T14:29:28.147`) +* [CVE-2023-39211](CVE-2023/CVE-2023-392xx/CVE-2023-39211.json) (`2023-08-15T14:46:49.503`) +* [CVE-2023-36926](CVE-2023/CVE-2023-369xx/CVE-2023-36926.json) (`2023-08-15T14:51:41.047`) +* [CVE-2023-37488](CVE-2023/CVE-2023-374xx/CVE-2023-37488.json) (`2023-08-15T14:54:40.297`) +* [CVE-2023-36923](CVE-2023/CVE-2023-369xx/CVE-2023-36923.json) (`2023-08-15T15:02:43.657`) +* [CVE-2023-39002](CVE-2023/CVE-2023-390xx/CVE-2023-39002.json) (`2023-08-15T15:07:34.543`) +* [CVE-2023-38999](CVE-2023/CVE-2023-389xx/CVE-2023-38999.json) (`2023-08-15T15:08:31.697`) +* [CVE-2023-39000](CVE-2023/CVE-2023-390xx/CVE-2023-39000.json) (`2023-08-15T15:08:37.267`) +* [CVE-2023-39001](CVE-2023/CVE-2023-390xx/CVE-2023-39001.json) (`2023-08-15T15:08:40.217`) +* [CVE-2023-38998](CVE-2023/CVE-2023-389xx/CVE-2023-38998.json) (`2023-08-15T15:08:56.100`) +* [CVE-2023-33993](CVE-2023/CVE-2023-339xx/CVE-2023-33993.json) (`2023-08-15T15:09:12.373`) +* [CVE-2023-38997](CVE-2023/CVE-2023-389xx/CVE-2023-38997.json) (`2023-08-15T15:09:19.793`) +* [CVE-2023-37486](CVE-2023/CVE-2023-374xx/CVE-2023-37486.json) (`2023-08-15T15:15:07.713`) +* [CVE-2023-39212](CVE-2023/CVE-2023-392xx/CVE-2023-39212.json) (`2023-08-15T15:24:10.840`) +* [CVE-2023-39209](CVE-2023/CVE-2023-392xx/CVE-2023-39209.json) (`2023-08-15T15:24:19.347`) +* [CVE-2023-39439](CVE-2023/CVE-2023-394xx/CVE-2023-39439.json) (`2023-08-15T15:28:19.137`) +* [CVE-2023-39213](CVE-2023/CVE-2023-392xx/CVE-2023-39213.json) (`2023-08-15T15:30:15.040`) +* [CVE-2023-3953](CVE-2023/CVE-2023-39xx/CVE-2023-3953.json) (`2023-08-15T15:40:42.007`) +* [CVE-2023-33934](CVE-2023/CVE-2023-339xx/CVE-2023-33934.json) (`2023-08-15T15:44:33.943`) +* [CVE-2023-28575](CVE-2023/CVE-2023-285xx/CVE-2023-28575.json) (`2023-08-15T15:56:24.943`) ## Download and Usage