diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12673.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12673.json index f6c34453e82..e718703be6e 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12673.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12673.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12673", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:12.077", - "lastModified": "2019-10-09T23:46:02.607", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Modified", "descriptions": [ { @@ -123,31 +123,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.10", - "matchCriteriaId": "1B3BA869-3916-4814-9D36-93625C4433B8" + "matchCriteriaId": "B25DFB28-C8FF-47B8-B619-CDA94ED9AFFF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.56", - "matchCriteriaId": "A542C6D6-CADC-4685-82F2-D0449CA672EF" + "matchCriteriaId": "F3118855-5066-4FB7-B63E-EB694D6E00FA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "CCF0B4F5-1932-43D8-B2F5-3B799FF3B667" + "matchCriteriaId": "ADA230E4-4D7F-4186-842A-27B3741EE468" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.5", - "matchCriteriaId": "CF263F11-3E3A-49D1-BB75-992425460011" + "matchCriteriaId": "D7DC67CB-104C-4E29-8E4F-D1E577D36876" } ] }, diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12676.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12676.json index 31de914c5bc..b719548a82f 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12676.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12676.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12676", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:12.263", - "lastModified": "2020-10-08T14:04:29.737", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,31 +123,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.8", - "matchCriteriaId": "CE7EB601-E3DF-4047-A616-0FF0AA445685" + "matchCriteriaId": "A00CDFC0-36EC-47D4-95C4-BCD33DA49109" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.59", - "matchCriteriaId": "B07E7D8A-CF88-4FCE-A866-E6A6798A17F0" + "matchCriteriaId": "3175E6C8-3E7C-4D95-9B4C-EE9BE1E66296" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.27", - "matchCriteriaId": "D430C4AA-E40A-455B-BD8B-9F04ADCD4186" + "matchCriteriaId": "6D22E9AC-8A5B-4616-86C5-396929CB31F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.1", - "matchCriteriaId": "1FA7882A-1109-4F78-9F09-38777DA02307" + "matchCriteriaId": "D5706D2C-2710-4E83-892E-00B943E61783" } ] }, diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12677.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12677.json index 7076f31c8fb..7bb9a7f65c1 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12677.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12677.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12677", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:12.327", - "lastModified": "2023-08-15T18:25:32.857", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Modified", "descriptions": [ { @@ -115,26 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionEndExcluding": "9.1.7.4", - "matchCriteriaId": "B45FE984-31F2-450E-B9D7-5D847E0180C0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.4", - "versionEndExcluding": "9.4.2.11", - "matchCriteriaId": "2E821918-549E-4378-8C97-678500E9774F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.5", - "versionEndExcluding": "9.5.2.5", - "matchCriteriaId": "1ED8AB16-31A6-415F-A961-E9F8D3351675" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", @@ -142,6 +122,12 @@ "versionEndExcluding": "9.3.3.9", "matchCriteriaId": "4D7468AA-4332-41CC-9B7D-C16CDF45522F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionEndExcluding": "9.1.7.4", + "matchCriteriaId": "D31DCDFF-F5DE-479C-B5CE-C5BC05570DE5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", @@ -149,6 +135,20 @@ "versionEndExcluding": "9.2.4.8", "matchCriteriaId": "E0AA239B-A459-4F22-8CB2-BB3AC5AB205F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.4", + "versionEndExcluding": "9.4.2.11", + "matchCriteriaId": "28D669B7-695E-4B16-9000-3BA54084393F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.5", + "versionEndExcluding": "9.5.2.5", + "matchCriteriaId": "FA315858-6E07-49CE-A3C7-B4CEBE1A96AD" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12678.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12678.json index a03d3c3aa91..1ba209621ed 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12678.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12678.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12678", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:12.390", - "lastModified": "2019-10-09T23:46:03.793", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Modified", "descriptions": [ { @@ -123,38 +123,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.5", "versionEndExcluding": "9.6.4.34", - "matchCriteriaId": "9A8BB3B6-CC29-442B-9EFD-19C4303CBCD5" + "matchCriteriaId": "DDD6750E-A7C2-4666-BF9E-05DD379CE324" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.7", - "matchCriteriaId": "C78C0B95-88E1-4B90-82E1-CD8E0C0B2D8A" + "matchCriteriaId": "0810C0B8-ADF0-4436-A02E-E0F9F3A995D5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.56", - "matchCriteriaId": "A542C6D6-CADC-4685-82F2-D0449CA672EF" + "matchCriteriaId": "F3118855-5066-4FB7-B63E-EB694D6E00FA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.27", - "matchCriteriaId": "D430C4AA-E40A-455B-BD8B-9F04ADCD4186" + "matchCriteriaId": "6D22E9AC-8A5B-4616-86C5-396929CB31F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.1", - "matchCriteriaId": "1FA7882A-1109-4F78-9F09-38777DA02307" + "matchCriteriaId": "D5706D2C-2710-4E83-892E-00B943E61783" } ] }, diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12693.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12693.json index 09aa7ec3386..659e543f7a8 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12693.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12693.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12693", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:13.327", - "lastModified": "2020-10-08T14:03:30.673", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -127,31 +127,31 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4", - "matchCriteriaId": "412F5A13-40E5-477F-BF91-89E2CD5799A8" + "matchCriteriaId": "C812C8D5-3159-434C-8B9F-8CB0A8767923" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.50", - "matchCriteriaId": "73A27A73-8988-4228-88A5-661175E3F953" + "matchCriteriaId": "ABCD2AF8-97D4-45C6-B80E-D5FA9B719BD5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.22", - "matchCriteriaId": "0EAD6602-3271-4206-934F-59E77C161A40" + "matchCriteriaId": "486AA0A4-E271-413E-8EEC-39B5A0D8678A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.1", - "matchCriteriaId": "1FA7882A-1109-4F78-9F09-38777DA02307" + "matchCriteriaId": "D5706D2C-2710-4E83-892E-00B943E61783" } ] }, diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12695.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12695.json index dca5126caac..0f5b49615de 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12695.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12695.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12695", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:13.467", - "lastModified": "2019-10-10T15:33:55.093", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,38 +123,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.9", - "matchCriteriaId": "26EB0FE8-4B92-4592-B338-66AD9CBFE2D9" + "matchCriteriaId": "A9401338-5D6D-46E6-918C-AE11FC6DBC9E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.56", - "matchCriteriaId": "A542C6D6-CADC-4685-82F2-D0449CA672EF" + "matchCriteriaId": "F3118855-5066-4FB7-B63E-EB694D6E00FA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "CCF0B4F5-1932-43D8-B2F5-3B799FF3B667" + "matchCriteriaId": "ADA230E4-4D7F-4186-842A-27B3741EE468" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.9", - "matchCriteriaId": "1E4B8A8E-2EC3-4077-AD86-A0BC51603DD0" + "matchCriteriaId": "2C0F64F2-0DFE-4904-85D6-ECD3D37E7385" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1", - "matchCriteriaId": "E11BA5CE-D3FC-403B-80FC-D235CF04A75D" + "matchCriteriaId": "7FA268E0-220A-4D15-8816-6F69F7773590" } ] }, diff --git a/CVE-2019/CVE-2019-126xx/CVE-2019-12698.json b/CVE-2019/CVE-2019-126xx/CVE-2019-12698.json index 921576489ef..7347c835a62 100644 --- a/CVE-2019/CVE-2019-126xx/CVE-2019-12698.json +++ b/CVE-2019/CVE-2019-126xx/CVE-2019-12698.json @@ -2,7 +2,7 @@ "id": "CVE-2019-12698", "sourceIdentifier": "ykramarz@cisco.com", "published": "2019-10-02T19:15:13.657", - "lastModified": "2020-10-08T14:02:27.450", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,38 +123,38 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.9", - "matchCriteriaId": "26EB0FE8-4B92-4592-B338-66AD9CBFE2D9" + "matchCriteriaId": "A9401338-5D6D-46E6-918C-AE11FC6DBC9E" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.56", - "matchCriteriaId": "A542C6D6-CADC-4685-82F2-D0449CA672EF" + "matchCriteriaId": "F3118855-5066-4FB7-B63E-EB694D6E00FA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "CCF0B4F5-1932-43D8-B2F5-3B799FF3B667" + "matchCriteriaId": "ADA230E4-4D7F-4186-842A-27B3741EE468" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.9", - "matchCriteriaId": "1E4B8A8E-2EC3-4077-AD86-A0BC51603DD0" + "matchCriteriaId": "2C0F64F2-0DFE-4904-85D6-ECD3D37E7385" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1", - "matchCriteriaId": "E11BA5CE-D3FC-403B-80FC-D235CF04A75D" + "matchCriteriaId": "7FA268E0-220A-4D15-8816-6F69F7773590" } ] }, diff --git a/CVE-2019/CVE-2019-159xx/CVE-2019-15992.json b/CVE-2019/CVE-2019-159xx/CVE-2019-15992.json index a022154ef53..8b2a41f361c 100644 --- a/CVE-2019/CVE-2019-159xx/CVE-2019-15992.json +++ b/CVE-2019/CVE-2019-159xx/CVE-2019-15992.json @@ -2,7 +2,7 @@ "id": "CVE-2019-15992", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-09-23T01:15:13.333", - "lastModified": "2021-09-13T14:33:58.030", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -122,52 +122,52 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.15", - "matchCriteriaId": "AA4E9F90-B561-4776-988E-9E161EEA73F1" + "matchCriteriaId": "7734DDF0-8B78-4204-9C44-98A80F01CF87" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.61", - "matchCriteriaId": "415C558E-2EC4-4F75-BD4B-415B48C993B6" + "matchCriteriaId": "83755BBD-15E6-44F9-976A-926B6639EBE4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.32", - "matchCriteriaId": "AE014C83-F339-4D2E-86D5-D047DF79C3EA" + "matchCriteriaId": "9B6D76A5-C479-4588-A571-B2E8268A3139" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3", - "matchCriteriaId": "A07331AE-BB86-4A9C-AFFF-4E6F310351FE" + "matchCriteriaId": "E1419728-88C1-49C2-B269-5D2353E109D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.4", - "matchCriteriaId": "003947D0-34A2-4433-8C73-98BCABDA7A2F" + "matchCriteriaId": "2EECA0E3-5C6E-41C1-AEA5-CE82ABEAC4FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.14", "versionEndExcluding": "9.14.2.7", - "matchCriteriaId": "9F87FDDF-77A9-4454-8442-BA809EB38338" + "matchCriteriaId": "1D4AA06A-42DA-43F8-94D5-3035AFF4FEF1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.15", "versionEndExcluding": "9.15.1.4", - "matchCriteriaId": "2A761B18-7A56-4904-BCBC-AE173D661AFF" + "matchCriteriaId": "DE9FD6FC-FA97-41EB-B75B-E2D0A6481D96" } ] } diff --git a/CVE-2020/CVE-2020-249xx/CVE-2020-24950.json b/CVE-2020/CVE-2020-249xx/CVE-2020-24950.json index 054444d2b4b..42c5991be35 100644 --- a/CVE-2020/CVE-2020-249xx/CVE-2020-24950.json +++ b/CVE-2020/CVE-2020-249xx/CVE-2020-24950.json @@ -2,19 +2,75 @@ "id": "CVE-2020-24950", "sourceIdentifier": "cve@mitre.org", "published": "2023-08-11T14:15:10.690", - "lastModified": "2023-08-11T15:18:19.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:55:24.547", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "SQL Injection vulnerability in file Base_module_model.php in Daylight Studio FUEL-CMS version 1.4.9, allows remote attackers to execute arbitrary code via the col parameter to function list_items." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA87F758-58A0-409A-910F-46A592120B0B" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/daylightstudio/FUEL-CMS/issues/562", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3125.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3125.json index f32cee036eb..b8a4f98454c 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3125.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3125.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3125", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:11.807", - "lastModified": "2020-05-14T01:01:13.227", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -441,38 +441,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.15", - "matchCriteriaId": "C82B5B68-1831-4818-9794-79DB7A561FEA" + "matchCriteriaId": "00F098B2-8740-4F24-AB9A-C56462464C67" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "F92A8E43-CD31-4E33-ADE2-94ABC8B49551" + "matchCriteriaId": "CEE81D32-51D0-41F7-B06B-0750DCB1F589" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.37", - "matchCriteriaId": "9C16F125-B2B4-4CC2-85C6-718E7F78ADDE" + "matchCriteriaId": "49FFDB02-2944-4B31-BBC0-30E60BA9F9D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3.2", - "matchCriteriaId": "A8F00FF5-96F6-4DEE-B358-425AE13460DF" + "matchCriteriaId": "5BDBCE56-8434-43B5-A172-5A63536D9E9F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.7", - "matchCriteriaId": "2E753690-18BE-4338-94A4-3A76BFA125F2" + "matchCriteriaId": "EE14B138-4EED-43E1-A8F1-0D16F4A761C0" } ] } diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3187.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3187.json index 931b5183b61..6075e6e0b7d 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3187.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3187.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3187", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.087", - "lastModified": "2023-03-01T16:47:14.550", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -480,45 +480,45 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.6", "versionEndExcluding": "9.6.4.40", - "matchCriteriaId": "9E62B861-CC3A-4438-AEE6-C30CFFBE7075" + "matchCriteriaId": "CF907DBB-5201-49EC-92C5-3BD3752BDECC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.15", - "matchCriteriaId": "C82B5B68-1831-4818-9794-79DB7A561FEA" + "matchCriteriaId": "00F098B2-8740-4F24-AB9A-C56462464C67" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "F92A8E43-CD31-4E33-ADE2-94ABC8B49551" + "matchCriteriaId": "CEE81D32-51D0-41F7-B06B-0750DCB1F589" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.37", - "matchCriteriaId": "9C16F125-B2B4-4CC2-85C6-718E7F78ADDE" + "matchCriteriaId": "49FFDB02-2944-4B31-BBC0-30E60BA9F9D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3.2", - "matchCriteriaId": "A8F00FF5-96F6-4DEE-B358-425AE13460DF" + "matchCriteriaId": "5BDBCE56-8434-43B5-A172-5A63536D9E9F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.7", - "matchCriteriaId": "2E753690-18BE-4338-94A4-3A76BFA125F2" + "matchCriteriaId": "EE14B138-4EED-43E1-A8F1-0D16F4A761C0" } ] } diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3191.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3191.json index 7610113f580..6d55151a8fa 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3191.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3191.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3191", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.290", - "lastModified": "2021-08-12T18:21:03.987", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -533,38 +533,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.6", "versionEndExcluding": "9.6.4.36", - "matchCriteriaId": "98838DA0-B8D7-47AB-AE75-14A4C3BA442D" + "matchCriteriaId": "679D5374-F120-4540-B9D8-6A69D4E99CDD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.12", - "matchCriteriaId": "1F763BDF-1D3B-4EA5-AFBC-9C2AEE420FAE" + "matchCriteriaId": "C74FF4EA-4CF7-4477-882F-8F0EABBE47A4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "F92A8E43-CD31-4E33-ADE2-94ABC8B49551" + "matchCriteriaId": "CEE81D32-51D0-41F7-B06B-0750DCB1F589" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.37", - "matchCriteriaId": "9C16F125-B2B4-4CC2-85C6-718E7F78ADDE" + "matchCriteriaId": "49FFDB02-2944-4B31-BBC0-30E60BA9F9D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.9", - "matchCriteriaId": "1E4B8A8E-2EC3-4077-AD86-A0BC51603DD0" + "matchCriteriaId": "2C0F64F2-0DFE-4904-85D6-ECD3D37E7385" } ] } diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3195.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3195.json index 865eadecdb6..eb8976520b8 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3195.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3195.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3195", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.353", - "lastModified": "2021-08-12T18:20:55.903", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -466,17 +466,17 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3.2", - "matchCriteriaId": "A8F00FF5-96F6-4DEE-B358-425AE13460DF" + "matchCriteriaId": "5BDBCE56-8434-43B5-A172-5A63536D9E9F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.7", - "matchCriteriaId": "2E753690-18BE-4338-94A4-3A76BFA125F2" + "matchCriteriaId": "EE14B138-4EED-43E1-A8F1-0D16F4A761C0" } ] } diff --git a/CVE-2020/CVE-2020-31xx/CVE-2020-3196.json b/CVE-2020/CVE-2020-31xx/CVE-2020-3196.json index 07b4fc2b7a6..36c8bba55ac 100644 --- a/CVE-2020/CVE-2020-31xx/CVE-2020-3196.json +++ b/CVE-2020/CVE-2020-31xx/CVE-2020-3196.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3196", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.417", - "lastModified": "2020-05-13T17:58:14.923", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -600,45 +600,45 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.6", "versionEndExcluding": "9.6.4.40", - "matchCriteriaId": "9E62B861-CC3A-4438-AEE6-C30CFFBE7075" + "matchCriteriaId": "CF907DBB-5201-49EC-92C5-3BD3752BDECC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.20", - "matchCriteriaId": "C2B62C89-FCB7-4A9A-8833-3BFC11290F55" + "matchCriteriaId": "CEB1AF51-43DA-4399-8264-E0A2E629F799" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "F92A8E43-CD31-4E33-ADE2-94ABC8B49551" + "matchCriteriaId": "CEE81D32-51D0-41F7-B06B-0750DCB1F589" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.37", - "matchCriteriaId": "9C16F125-B2B4-4CC2-85C6-718E7F78ADDE" + "matchCriteriaId": "49FFDB02-2944-4B31-BBC0-30E60BA9F9D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3.2", - "matchCriteriaId": "A8F00FF5-96F6-4DEE-B358-425AE13460DF" + "matchCriteriaId": "5BDBCE56-8434-43B5-A172-5A63536D9E9F" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.7", - "matchCriteriaId": "2E753690-18BE-4338-94A4-3A76BFA125F2" + "matchCriteriaId": "EE14B138-4EED-43E1-A8F1-0D16F4A761C0" } ] } diff --git a/CVE-2020/CVE-2020-32xx/CVE-2020-3254.json b/CVE-2020/CVE-2020-32xx/CVE-2020-3254.json index 8103e28db84..5fd560b63fb 100644 --- a/CVE-2020/CVE-2020-32xx/CVE-2020-3254.json +++ b/CVE-2020/CVE-2020-32xx/CVE-2020-3254.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3254", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.603", - "lastModified": "2020-05-12T18:07:01.320", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -473,38 +473,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.6", "versionEndExcluding": "9.6.4.34", - "matchCriteriaId": "684F96BD-05A8-4FBC-B060-54258C52ED28" + "matchCriteriaId": "B58B9BA1-2C14-4C8D-96C9-F806F082C7CB" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.7", - "matchCriteriaId": "F9CF1EFA-FAA8-4A4B-9DED-5369A749BB8D" + "matchCriteriaId": "F8B9FB97-C559-49DF-8E14-5753E5FA02BA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.66", - "matchCriteriaId": "F92A8E43-CD31-4E33-ADE2-94ABC8B49551" + "matchCriteriaId": "CEE81D32-51D0-41F7-B06B-0750DCB1F589" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.27", - "matchCriteriaId": "D430C4AA-E40A-455B-BD8B-9F04ADCD4186" + "matchCriteriaId": "6D22E9AC-8A5B-4616-86C5-396929CB31F4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.1", - "matchCriteriaId": "1FA7882A-1109-4F78-9F09-38777DA02307" + "matchCriteriaId": "D5706D2C-2710-4E83-892E-00B943E61783" } ] } diff --git a/CVE-2020/CVE-2020-32xx/CVE-2020-3259.json b/CVE-2020/CVE-2020-32xx/CVE-2020-3259.json index db3a4dbf3c3..137a89dea6a 100644 --- a/CVE-2020/CVE-2020-32xx/CVE-2020-3259.json +++ b/CVE-2020/CVE-2020-32xx/CVE-2020-3259.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3259", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.777", - "lastModified": "2021-09-17T20:00:56.983", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -114,41 +114,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.8.4.20", - "matchCriteriaId": "C2B62C89-FCB7-4A9A-8833-3BFC11290F55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.67", - "matchCriteriaId": "C21A6904-E4EF-43EA-8D19-A2D308D00472" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.10.1.40", - "matchCriteriaId": "CD5008BC-DB6E-43A4-9BD7-2AB7CE8BD21C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12", - "versionEndExcluding": "9.12.3.9", - "matchCriteriaId": "57E8C9C2-9884-489E-8491-861247376F2F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.10", - "matchCriteriaId": "22CCB952-E341-4E59-810F-81EE70296410" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -176,6 +141,41 @@ "versionStartIncluding": "6.5.0", "versionEndExcluding": "6.5.0.5", "matchCriteriaId": "3ED0E59C-146C-494F-AD46-F6FB43F9C575" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.8.4.20", + "matchCriteriaId": "CEB1AF51-43DA-4399-8264-E0A2E629F799" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.67", + "matchCriteriaId": "2CA468F1-6A40-42FB-82D6-98AE314712A3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.10.1.40", + "matchCriteriaId": "8CCF1EAA-45F3-4155-B8DA-F34213C911F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12", + "versionEndExcluding": "9.12.3.9", + "matchCriteriaId": "A2380A3F-D64E-4DB2-95AB-783E83DA7E51" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.10", + "matchCriteriaId": "526A1138-61C7-44AD-A925-B38BDB353238" } ] } diff --git a/CVE-2020/CVE-2020-32xx/CVE-2020-3298.json b/CVE-2020/CVE-2020-32xx/CVE-2020-3298.json index 27072077747..b4b7162bd75 100644 --- a/CVE-2020/CVE-2020-32xx/CVE-2020-3298.json +++ b/CVE-2020/CVE-2020-32xx/CVE-2020-3298.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3298", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:12.963", - "lastModified": "2020-05-12T14:03:58.490", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,48 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.6.0", - "versionEndIncluding": "9.6.4.40", - "matchCriteriaId": "5582B5D4-6EA0-40C7-B671-D1335918BA89" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndIncluding": "9.8.4.17", - "matchCriteriaId": "8AAB2F98-3930-4DC9-8328-E40365D9CF5A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndIncluding": "9.9.2.66", - "matchCriteriaId": "484DF0D7-DC18-4FA9-9F8F-9AB63338169C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndIncluding": "9.10.1.37", - "matchCriteriaId": "5F97FDB4-097A-451B-8D28-DFFBE66475F1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndIncluding": "9.12.3.7", - "matchCriteriaId": "D2B82127-75E4-4AC1-9C69-BE0C95E7A128" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndIncluding": "9.13.1.7", - "matchCriteriaId": "1E8CD839-3BBE-49BE-A480-E9BB31BD7709" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -184,6 +142,48 @@ "versionStartIncluding": "6.5.0", "versionEndExcluding": "6.5.0.5", "matchCriteriaId": "3ED0E59C-146C-494F-AD46-F6FB43F9C575" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.6.0", + "versionEndIncluding": "9.6.4.40", + "matchCriteriaId": "C0416549-80B2-43CC-8262-16E62E6E2C0B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndIncluding": "9.8.4.17", + "matchCriteriaId": "82AB4456-2388-4589-8E2E-D33C86BE0732" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndIncluding": "9.9.2.66", + "matchCriteriaId": "4A72B81B-9E34-4678-9FF3-ABC10EF8507A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndIncluding": "9.10.1.37", + "matchCriteriaId": "0E54459C-1CC6-439E-8098-114633208DF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndIncluding": "9.12.3.7", + "matchCriteriaId": "AD451334-9385-44E5-960C-69C1AE84F712" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndIncluding": "9.13.1.7", + "matchCriteriaId": "EF6D0DDB-426C-4E38-805B-0FCBF9A7AA71" } ] }, diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3303.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3303.json index 12667f610d5..5469eb04dbe 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3303.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3303.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3303", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:13.137", - "lastModified": "2020-05-12T17:21:00.337", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,24 +123,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.10", - "matchCriteriaId": "1B3BA869-3916-4814-9D36-93625C4433B8" + "matchCriteriaId": "B25DFB28-C8FF-47B8-B619-CDA94ED9AFFF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "29F935EF-8542-4E8C-AA75-D2368CB47625" + "matchCriteriaId": "C8B7269E-E076-497D-8EBD-8B19BCB211FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.9", - "matchCriteriaId": "1E4B8A8E-2EC3-4077-AD86-A0BC51603DD0" + "matchCriteriaId": "2C0F64F2-0DFE-4904-85D6-ECD3D37E7385" } ] }, diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3304.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3304.json index 33bbb248451..af2e58083cb 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3304.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3304.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3304", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:15.623", - "lastModified": "2021-09-17T19:25:08.797", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6.4.45", "matchCriteriaId": "DDD51404-99D0-45D6-8998-02861FF10108" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.22", - "matchCriteriaId": "3E5F6FE4-BD6A-43AB-AF7E-0D31A971078A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.3.12", - "matchCriteriaId": "98E57CD8-E58E-4DD3-AECC-90513872829B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.12", - "matchCriteriaId": "D4E34619-CDA7-409A-BF24-8ABA2FC517FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.10", - "matchCriteriaId": "5498EBE9-EFDC-4E7B-A44A-C5586674622E" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +146,48 @@ "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "754010DE-2C33-4BA1-9567-90C46309B664" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.22", + "matchCriteriaId": "B21DFF6A-F104-4636-9372-8F94AED29354" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.3.12", + "matchCriteriaId": "A295D790-92A2-43E1-805B-EB033E8DFA27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.12", + "matchCriteriaId": "00E5D38D-07C2-4543-96B0-7FB9582A37FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.10", + "matchCriteriaId": "6FCB8C11-7C49-472E-A003-DCEC9071D00F" } ] } diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3305.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3305.json index 211d895e268..3c86090dd4a 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3305.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3305.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3305", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:13.197", - "lastModified": "2020-05-15T00:29:46.863", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,24 +123,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.10", - "matchCriteriaId": "1B3BA869-3916-4814-9D36-93625C4433B8" + "matchCriteriaId": "B25DFB28-C8FF-47B8-B619-CDA94ED9AFFF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "29F935EF-8542-4E8C-AA75-D2368CB47625" + "matchCriteriaId": "C8B7269E-E076-497D-8EBD-8B19BCB211FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.2.9", - "matchCriteriaId": "1E4B8A8E-2EC3-4077-AD86-A0BC51603DD0" + "matchCriteriaId": "2C0F64F2-0DFE-4904-85D6-ECD3D37E7385" } ] }, diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3306.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3306.json index 67e5075f955..8ed15dc8b20 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3306.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3306.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3306", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:13.260", - "lastModified": "2020-05-15T00:29:08.753", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,24 +123,24 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7", "versionEndExcluding": "9.8.4.10", - "matchCriteriaId": "1B3BA869-3916-4814-9D36-93625C4433B8" + "matchCriteriaId": "B25DFB28-C8FF-47B8-B619-CDA94ED9AFFF" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.10.1.30", - "matchCriteriaId": "29F935EF-8542-4E8C-AA75-D2368CB47625" + "matchCriteriaId": "C8B7269E-E076-497D-8EBD-8B19BCB211FE" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3", - "matchCriteriaId": "A07331AE-BB86-4A9C-AFFF-4E6F310351FE" + "matchCriteriaId": "E1419728-88C1-49C2-B269-5D2353E109D1" } ] }, diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3334.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3334.json index 97ddf105334..f66476ea358 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3334.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3334.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3334", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-05-06T17:15:14.010", - "lastModified": "2020-05-15T18:42:48.757", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -117,24 +117,24 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.37", - "matchCriteriaId": "9C16F125-B2B4-4CC2-85C6-718E7F78ADDE" + "matchCriteriaId": "49FFDB02-2944-4B31-BBC0-30E60BA9F9D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3", - "matchCriteriaId": "A07331AE-BB86-4A9C-AFFF-4E6F310351FE" + "matchCriteriaId": "E1419728-88C1-49C2-B269-5D2353E109D1" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.2", - "matchCriteriaId": "E62B845F-55DF-4FC9-86C4-AA61AF274AC8" + "matchCriteriaId": "CCA21413-F0A0-4521-9E59-B889A2060309" } ] } diff --git a/CVE-2020/CVE-2020-33xx/CVE-2020-3373.json b/CVE-2020/CVE-2020-33xx/CVE-2020-3373.json index fc45d840e90..1bf186f7113 100644 --- a/CVE-2020/CVE-2020-33xx/CVE-2020-3373.json +++ b/CVE-2020/CVE-2020-33xx/CVE-2020-3373.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3373", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:15.903", - "lastModified": "2020-10-29T12:58:18.753", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -114,40 +114,40 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "307156A7-C6DD-4A42-8D32-EE5098F68510" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F02D0493-5B73-4348-A338-EDE89244310F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A266EBC6-EEB0-4B0D-BDE5-08887F3D2F0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A5A7D6F3-338A-459F-9CCA-35376A39D6C3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "182203D1-EA05-47BB-8682-9B4506DE97A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "20AE4051-FA3B-4F0B-BD3D-083A14269FF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "714B961B-E808-4F9A-B6C3-7926BA813A81" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" } ] } diff --git a/CVE-2020/CVE-2020-34xx/CVE-2020-3436.json b/CVE-2020/CVE-2020-34xx/CVE-2020-3436.json index a765b521e7e..a08daeeece4 100644 --- a/CVE-2020/CVE-2020-34xx/CVE-2020-3436.json +++ b/CVE-2020/CVE-2020-34xx/CVE-2020-3436.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3436", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:16.077", - "lastModified": "2020-10-26T16:35:38.253", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6.4.45", "matchCriteriaId": "DDD51404-99D0-45D6-8998-02861FF10108" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.25", - "matchCriteriaId": "02598D53-FED2-4311-97D2-EEA566BA51C9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.2", - "matchCriteriaId": "57FE826F-FC88-4E59-BC7A-C6C25D1F6E75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.12", - "matchCriteriaId": "D4E34619-CDA7-409A-BF24-8ABA2FC517FF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.15", - "matchCriteriaId": "9AA9A37E-D7A9-4A50-80BE-70348DE7B4E9" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -193,6 +151,48 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.25", + "matchCriteriaId": "BC125A5B-3544-4ABF-9A27-2596D717C22A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.2", + "matchCriteriaId": "D7A573BF-C6E7-4985-9B93-928584F7A986" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.12", + "matchCriteriaId": "00E5D38D-07C2-4543-96B0-7FB9582A37FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.15", + "matchCriteriaId": "8353B0CD-5C3F-4F18-966B-DB43DA92838E" } ] } diff --git a/CVE-2020/CVE-2020-34xx/CVE-2020-3452.json b/CVE-2020/CVE-2020-34xx/CVE-2020-3452.json index a4f2b7fd92c..1bc70972683 100644 --- a/CVE-2020/CVE-2020-34xx/CVE-2020-3452.json +++ b/CVE-2020/CVE-2020-34xx/CVE-2020-3452.json @@ -2,12 +2,12 @@ "id": "CVE-2020-3452", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-07-22T20:15:11.970", - "lastModified": "2022-09-20T16:59:37.590", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "cisaExploitAdd": "2021-11-03", "cisaActionDue": "2022-05-03", "cisaRequiredAction": "Apply updates per vendor instructions.", - "cisaVulnerabilityName": "Cisco Adaptive Security Appliance and Cisco Fire Power Threat Defense directory traversal sensitive file read", + "cisaVulnerabilityName": "Cisco ASA and FTD Read-Only Path Traversal Vulnerability", "descriptions": [ { "lang": "en", @@ -121,52 +121,52 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.6", "versionEndExcluding": "9.6.4.42", - "matchCriteriaId": "FC239008-2054-4F5A-83AA-4C7B02E34849" + "matchCriteriaId": "8B1F7D88-4774-47D9-BC1D-CAD49653EC52" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.20", - "matchCriteriaId": "C2B62C89-FCB7-4A9A-8833-3BFC11290F55" + "matchCriteriaId": "CEB1AF51-43DA-4399-8264-E0A2E629F799" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.74", - "matchCriteriaId": "9F573B20-038E-4D02-9F30-7F368F3B6C20" + "matchCriteriaId": "2694D563-A5CF-4A3E-BC7E-80A9F9487573" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.42", - "matchCriteriaId": "91113A7F-607A-4546-A7D9-B3555579EEEA" + "matchCriteriaId": "374FB489-272C-411D-8C3F-417D8760E8D7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.3.12", - "matchCriteriaId": "81755A8F-B7CF-4AE4-BDA6-1547CD809B6F" + "matchCriteriaId": "0113BA1B-BBB3-4B2D-BB75-21C7CDB37DE0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.10", - "matchCriteriaId": "22CCB952-E341-4E59-810F-81EE70296410" + "matchCriteriaId": "526A1138-61C7-44AD-A925-B38BDB353238" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.14", "versionEndExcluding": "9.14.1.10", - "matchCriteriaId": "8E9A3978-C094-4ABE-98A3-B08C0BCF3F00" + "matchCriteriaId": "7A0974DC-9A56-4099-ADEA-7938DBA3A27D" } ] }, diff --git a/CVE-2020/CVE-2020-34xx/CVE-2020-3457.json b/CVE-2020/CVE-2020-34xx/CVE-2020-3457.json index db6f7d38d4d..89b45e1505e 100644 --- a/CVE-2020/CVE-2020-34xx/CVE-2020-3457.json +++ b/CVE-2020/CVE-2020-34xx/CVE-2020-3457.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3457", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:16.357", - "lastModified": "2020-10-28T20:36:31.320", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -242,38 +242,38 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8", "versionEndExcluding": "9.8.4.29", - "matchCriteriaId": "0BBE404F-AD77-49DC-AD36-F782EB570AEF" + "matchCriteriaId": "44064024-9A8B-4443-9AF7-B28CD3C643F0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9", "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "7B122A73-9F6A-41A0-A98B-D2418688C775" + "matchCriteriaId": "86B181C5-34C2-4BD5-B012-841B978A26C4" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10", "versionEndExcluding": "9.10.1.40", - "matchCriteriaId": "CD5008BC-DB6E-43A4-9BD7-2AB7CE8BD21C" + "matchCriteriaId": "8CCF1EAA-45F3-4155-B8DA-F34213C911F7" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12", "versionEndExcluding": "9.12.4.3", - "matchCriteriaId": "83F75EEA-2625-4365-8548-BAEDAC4D7025" + "matchCriteriaId": "922DEE7A-F3E4-4DE1-AAB0-71F92C208EA0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13", "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "3BA0C644-9A45-4CF9-BA3C-3306921E8F94" + "matchCriteriaId": "F21E8FD7-6BBB-4D7B-B21A-D5D57630800A" } ] }, diff --git a/CVE-2020/CVE-2020-34xx/CVE-2020-3458.json b/CVE-2020/CVE-2020-34xx/CVE-2020-3458.json index 4aee9e22c65..71116e0ba6d 100644 --- a/CVE-2020/CVE-2020-34xx/CVE-2020-3458.json +++ b/CVE-2020/CVE-2020-34xx/CVE-2020-3458.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3458", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:16.450", - "lastModified": "2020-10-28T20:32:32.427", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -117,45 +117,45 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.8.0", "versionEndExcluding": "9.8.4.26", - "matchCriteriaId": "660EFBB8-0D36-429D-A967-B2614913D8CE" + "matchCriteriaId": "E38D6F74-E407-4232-86C9-178AC3D00F1C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9.0", "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10.0", "versionEndExcluding": "9.10.1.43", - "matchCriteriaId": "BE171CA8-4E6E-49AA-8F99-8563E6C5A9ED" + "matchCriteriaId": "7036D010-F764-4899-A7B3-456084FC1392" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12.0", "versionEndExcluding": "9.12.4.3", - "matchCriteriaId": "FB94FF23-DFD8-4903-B370-F02244F23677" + "matchCriteriaId": "88977C36-3EF9-44FD-8406-2A223A8FDF4A" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13.0", "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.14.0", "versionEndExcluding": "9.14.1.15", - "matchCriteriaId": "9AA9A37E-D7A9-4A50-80BE-70348DE7B4E9" + "matchCriteriaId": "8353B0CD-5C3F-4F18-966B-DB43DA92838E" } ] }, diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3528.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3528.json index 9b0c73f86ec..64c15839839 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3528.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3528.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3528", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:16.887", - "lastModified": "2020-10-30T13:44:08.063", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6", "matchCriteriaId": "AED88F6A-9C56-4005-B809-00E5637CCA27" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.26", - "matchCriteriaId": "660EFBB8-0D36-429D-A967-B2614913D8CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.4", - "matchCriteriaId": "D18D2237-A854-4C50-B905-4200627CD218" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.19", - "matchCriteriaId": "F2DA371D-D405-4B10-AB41-4E870B26275B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +146,48 @@ "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "754010DE-2C33-4BA1-9567-90C46309B664" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.26", + "matchCriteriaId": "E38D6F74-E407-4232-86C9-178AC3D00F1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.4", + "matchCriteriaId": "F71893A1-284B-453E-A9F4-579FAB514E9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.19", + "matchCriteriaId": "97B216C8-49C2-43DA-9D7C-3290B5EBF334" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3529.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3529.json index e3a263f7f1c..ad73214953b 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3529.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3529.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3529", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:16.967", - "lastModified": "2020-10-30T13:43:11.487", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6.4.45", "matchCriteriaId": "DDD51404-99D0-45D6-8998-02861FF10108" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.29", - "matchCriteriaId": "F759E11C-1D60-4021-BCAF-5C73BB20B194" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.4", - "matchCriteriaId": "D18D2237-A854-4C50-B905-4200627CD218" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.30", - "matchCriteriaId": "7B2EC46C-083F-4B25-9294-9E79FC97BED2" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +146,48 @@ "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "754010DE-2C33-4BA1-9567-90C46309B664" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.29", + "matchCriteriaId": "445C3154-55F2-4A7B-ABA1-724F3E877920" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.4", + "matchCriteriaId": "F71893A1-284B-453E-A9F4-579FAB514E9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.30", + "matchCriteriaId": "BDD8BF1D-E300-461E-99C5-E191BE4173C2" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3554.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3554.json index 67365e9ab1c..2bc69ae614c 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3554.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3554.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3554", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:17.420", - "lastModified": "2020-10-27T15:15:53.953", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,20 +120,6 @@ "versionEndExcluding": "9.12.4.3", "matchCriteriaId": "7D2F5B96-8C64-4A50-9C63-93AC36383DB1" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.30", - "matchCriteriaId": "7B2EC46C-083F-4B25-9294-9E79FC97BED2" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -158,6 +144,20 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.30", + "matchCriteriaId": "BDD8BF1D-E300-461E-99C5-E191BE4173C2" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3555.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3555.json index f9599600885..b5d96494f46 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3555.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3555.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3555", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:17.513", - "lastModified": "2020-10-27T15:19:04.227", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6.4.43", "matchCriteriaId": "149E9B2D-1E8D-481B-B4C2-687723A78CE5" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7.0", - "versionEndExcluding": "9.8.4.24", - "matchCriteriaId": "0BAED029-47F0-490B-8D2A-71F2DB6507AB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.43", - "matchCriteriaId": "BE171CA8-4E6E-49AA-8F99-8563E6C5A9ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.2", - "matchCriteriaId": "57FE826F-FC88-4E59-BC7A-C6C25D1F6E75" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.19", - "matchCriteriaId": "F2DA371D-D405-4B10-AB41-4E870B26275B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -193,6 +151,48 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:6.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCD69468-8067-4A5D-B2B0-EC510D889AA0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7.0", + "versionEndExcluding": "9.8.4.24", + "matchCriteriaId": "F6AD3C10-9525-4D50-BAF4-1989B3763ED5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.43", + "matchCriteriaId": "7036D010-F764-4899-A7B3-456084FC1392" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.2", + "matchCriteriaId": "D7A573BF-C6E7-4985-9B93-928584F7A986" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.19", + "matchCriteriaId": "97B216C8-49C2-43DA-9D7C-3290B5EBF334" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3561.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3561.json index eeb67914f64..4e5dd8ad263 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3561.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3561.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3561", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:17.793", - "lastModified": "2020-10-30T18:15:44.373", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6.4.35", "matchCriteriaId": "B4A429E3-8304-4D15-A281-FBFD663ADBD5" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.20", - "matchCriteriaId": "EFEAED24-DC81-4F44-B919-11E906F9963F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.43", - "matchCriteriaId": "BE171CA8-4E6E-49AA-8F99-8563E6C5A9ED" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.3.9", - "matchCriteriaId": "EA20BFE2-3AD8-4AF0-A2EF-1640B5CC077A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.10", - "matchCriteriaId": "BEC1428B-CF6B-415A-924C-9A8BEBD02107" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.10", - "matchCriteriaId": "5498EBE9-EFDC-4E7B-A44A-C5586674622E" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +146,48 @@ "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "754010DE-2C33-4BA1-9567-90C46309B664" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.20", + "matchCriteriaId": "1D958835-489A-430C-B23F-8A95E604DF16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.43", + "matchCriteriaId": "7036D010-F764-4899-A7B3-456084FC1392" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.3.9", + "matchCriteriaId": "0AD15FF4-61C0-4506-86AD-5381AF09FFDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.10", + "matchCriteriaId": "572CB59F-1D5E-47FB-A09C-E456F6B66A95" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.10", + "matchCriteriaId": "6FCB8C11-7C49-472E-A003-DCEC9071D00F" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3564.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3564.json index cd9d6b1177d..015678793e9 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3564.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3564.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3564", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:18.060", - "lastModified": "2021-10-19T14:50:56.127", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6", "matchCriteriaId": "AED88F6A-9C56-4005-B809-00E5637CCA27" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.26", - "matchCriteriaId": "660EFBB8-0D36-429D-A967-B2614913D8CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.4", - "matchCriteriaId": "D18D2237-A854-4C50-B905-4200627CD218" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.19", - "matchCriteriaId": "F2DA371D-D405-4B10-AB41-4E870B26275B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +146,48 @@ "versionStartIncluding": "6.6.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "754010DE-2C33-4BA1-9567-90C46309B664" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.26", + "matchCriteriaId": "E38D6F74-E407-4232-86C9-178AC3D00F1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.4", + "matchCriteriaId": "F71893A1-284B-453E-A9F4-579FAB514E9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.19", + "matchCriteriaId": "97B216C8-49C2-43DA-9D7C-3290B5EBF334" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3572.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3572.json index 8a3d4a86b4d..4faed912302 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3572.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3572.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3572", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:18.327", - "lastModified": "2021-10-19T14:49:16.040", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -120,48 +120,6 @@ "versionEndExcluding": "9.6", "matchCriteriaId": "AED88F6A-9C56-4005-B809-00E5637CCA27" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.26", - "matchCriteriaId": "660EFBB8-0D36-429D-A967-B2614913D8CE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10.0", - "versionEndExcluding": "9.10.1.44", - "matchCriteriaId": "954CA461-0FE1-4FD6-B36B-B736BDC4D1A6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.4", - "matchCriteriaId": "D18D2237-A854-4C50-B905-4200627CD218" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.1.19", - "matchCriteriaId": "F2DA371D-D405-4B10-AB41-4E870B26275B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -181,6 +139,48 @@ "versionStartIncluding": "6.5.0", "versionEndExcluding": "6.6.1", "matchCriteriaId": "8499CD6E-FFF8-4CAB-966A-497D4C42EEC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.26", + "matchCriteriaId": "E38D6F74-E407-4232-86C9-178AC3D00F1C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.9.2.80", + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10.0", + "versionEndExcluding": "9.10.1.44", + "matchCriteriaId": "EFF8B79C-41E6-4367-8A37-C1A41DA8345E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.4", + "matchCriteriaId": "F71893A1-284B-453E-A9F4-579FAB514E9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.13.1.13", + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.1.19", + "matchCriteriaId": "97B216C8-49C2-43DA-9D7C-3290B5EBF334" } ] } diff --git a/CVE-2020/CVE-2020-35xx/CVE-2020-3599.json b/CVE-2020/CVE-2020-35xx/CVE-2020-3599.json index b21e0c9ca1b..6decd095211 100644 --- a/CVE-2020/CVE-2020-35xx/CVE-2020-3599.json +++ b/CVE-2020/CVE-2020-35xx/CVE-2020-3599.json @@ -2,7 +2,7 @@ "id": "CVE-2020-3599", "sourceIdentifier": "ykramarz@cisco.com", "published": "2020-10-21T19:15:19.060", - "lastModified": "2020-11-02T14:20:17.387", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -122,45 +122,45 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.7.0", "versionEndExcluding": "9.8.4.29", - "matchCriteriaId": "9AC411F4-30DE-46AA-8674-D5CBAAE5B61C" + "matchCriteriaId": "335A33C3-58D1-4363-8C2E-DEE02C4895D9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.9.0", "versionEndExcluding": "9.9.2.80", - "matchCriteriaId": "6622AFA7-F9D1-4EA2-A89E-B86AD964CC6D" + "matchCriteriaId": "E16D2CA3-B494-4348-BF0C-03969D1423D0" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.10.0", "versionEndExcluding": "9.10.1.43", - "matchCriteriaId": "BE171CA8-4E6E-49AA-8F99-8563E6C5A9ED" + "matchCriteriaId": "7036D010-F764-4899-A7B3-456084FC1392" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.12.0", "versionEndExcluding": "9.12.4.4", - "matchCriteriaId": "D18D2237-A854-4C50-B905-4200627CD218" + "matchCriteriaId": "F71893A1-284B-453E-A9F4-579FAB514E9B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.13.0", "versionEndExcluding": "9.13.1.13", - "matchCriteriaId": "86A4C825-B8EF-4D5A-9BA1-87DBBA92F3F3" + "matchCriteriaId": "A4148D30-F285-4045-A017-82F5BF074233" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.14.0", "versionEndExcluding": "9.14.1.29", - "matchCriteriaId": "03115D6C-0E4A-4527-A874-3CE61A9B49BF" + "matchCriteriaId": "BC7FBC60-3B63-4BB2-B285-17B07F1891EF" } ] } diff --git a/CVE-2021/CVE-2021-14xx/CVE-2021-1445.json b/CVE-2021/CVE-2021-14xx/CVE-2021-1445.json index b1351d3f5f1..6f5834e250d 100644 --- a/CVE-2021/CVE-2021-14xx/CVE-2021-1445.json +++ b/CVE-2021/CVE-2021-14xx/CVE-2021-1445.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1445", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:08.967", - "lastModified": "2021-05-05T17:32:29.150", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -104,48 +104,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7", - "versionEndExcluding": "9.8.4.34", - "matchCriteriaId": "9B7CDB90-4281-41A6-A720-011511C0FB9F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.85", - "matchCriteriaId": "A9C7140C-E3EE-4DFD-93C6-8E0375E63143" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.12.4.13", - "matchCriteriaId": "788DDF60-A50F-460D-9EE3-8D1B708C73E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.8", - "matchCriteriaId": "C9C77270-5FD8-4AEC-A1E6-5C492C9CFB5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.7", - "matchCriteriaId": "AFE5DDB8-B808-4764-8138-59B0D33BB38F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -159,6 +117,48 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.1", "matchCriteriaId": "599292E2-4F97-462D-93E0-7CCAEA7C5ED8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7", + "versionEndExcluding": "9.8.4.34", + "matchCriteriaId": "94DC7008-9043-474E-A23C-535C5E34C668" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.85", + "matchCriteriaId": "8A9BFFBC-F577-47CD-83E8-A6227B17D557" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.12.4.13", + "matchCriteriaId": "1C70E158-4028-4CA4-91CB-22E549CFBC07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.8", + "matchCriteriaId": "282F4D3B-CCBB-484E-BDEE-C316637E2F21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.7", + "matchCriteriaId": "CE692449-D353-4726-82EF-4396E3336890" } ] } diff --git a/CVE-2021/CVE-2021-14xx/CVE-2021-1476.json b/CVE-2021/CVE-2021-14xx/CVE-2021-1476.json index 9e9d89c4bd4..b45d7410727 100644 --- a/CVE-2021/CVE-2021-14xx/CVE-2021-1476.json +++ b/CVE-2021/CVE-2021-14xx/CVE-2021-1476.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1476", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:09.197", - "lastModified": "2021-05-09T04:00:20.637", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -104,27 +104,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.13", - "matchCriteriaId": "2AB4964E-CAF9-4471-BED5-F41E68673575" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.10", - "matchCriteriaId": "7B6920B4-9EBA-413E-BCE6-07660A96701B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -138,6 +117,27 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.2", "matchCriteriaId": "FDDF492B-BC61-4814-B05F-3F6CD07080F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.13", + "matchCriteriaId": "06071877-6E69-4440-9306-6410223218D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.10", + "matchCriteriaId": "97985BC1-7D4F-465A-863B-9EAD980A4CF1" } ] } diff --git a/CVE-2021/CVE-2021-14xx/CVE-2021-1488.json b/CVE-2021/CVE-2021-14xx/CVE-2021-1488.json index cdbf0b7ecaa..279c846dc09 100644 --- a/CVE-2021/CVE-2021-14xx/CVE-2021-1488.json +++ b/CVE-2021/CVE-2021-14xx/CVE-2021-1488.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1488", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:09.273", - "lastModified": "2022-08-05T16:16:27.073", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,27 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.13", - "matchCriteriaId": "2AB4964E-CAF9-4471-BED5-F41E68673575" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.10", - "matchCriteriaId": "7B6920B4-9EBA-413E-BCE6-07660A96701B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -149,6 +128,27 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.2", "matchCriteriaId": "FDDF492B-BC61-4814-B05F-3F6CD07080F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.13", + "matchCriteriaId": "06071877-6E69-4440-9306-6410223218D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.10", + "matchCriteriaId": "97985BC1-7D4F-465A-863B-9EAD980A4CF1" } ] }, diff --git a/CVE-2021/CVE-2021-14xx/CVE-2021-1493.json b/CVE-2021/CVE-2021-14xx/CVE-2021-1493.json index 6c173a27357..dda126822ba 100644 --- a/CVE-2021/CVE-2021-14xx/CVE-2021-1493.json +++ b/CVE-2021/CVE-2021-14xx/CVE-2021-1493.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1493", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:09.387", - "lastModified": "2021-05-09T03:33:29.550", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -104,48 +104,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.8.4.34", - "matchCriteriaId": "54601B9A-3AEB-4E6E-AF7A-B8F18AFDF31E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.85", - "matchCriteriaId": "A9C7140C-E3EE-4DFD-93C6-8E0375E63143" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.12.4.13", - "matchCriteriaId": "788DDF60-A50F-460D-9EE3-8D1B708C73E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.8", - "matchCriteriaId": "C9C77270-5FD8-4AEC-A1E6-5C492C9CFB5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.7", - "matchCriteriaId": "AFE5DDB8-B808-4764-8138-59B0D33BB38F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -165,6 +123,48 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.1", "matchCriteriaId": "599292E2-4F97-462D-93E0-7CCAEA7C5ED8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.8.4.34", + "matchCriteriaId": "17BDCF23-5836-4E95-A0E6-81334FE3F7BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.85", + "matchCriteriaId": "8A9BFFBC-F577-47CD-83E8-A6227B17D557" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.12.4.13", + "matchCriteriaId": "1C70E158-4028-4CA4-91CB-22E549CFBC07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.8", + "matchCriteriaId": "282F4D3B-CCBB-484E-BDEE-C316637E2F21" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.7", + "matchCriteriaId": "CE692449-D353-4726-82EF-4396E3336890" } ] } diff --git a/CVE-2021/CVE-2021-15xx/CVE-2021-1501.json b/CVE-2021/CVE-2021-15xx/CVE-2021-1501.json index 31de563ae22..7df5125a9fc 100644 --- a/CVE-2021/CVE-2021-15xx/CVE-2021-1501.json +++ b/CVE-2021/CVE-2021-15xx/CVE-2021-1501.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1501", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:09.463", - "lastModified": "2022-10-21T19:43:36.187", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -114,48 +114,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.8.4.34", - "matchCriteriaId": "54601B9A-3AEB-4E6E-AF7A-B8F18AFDF31E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.85", - "matchCriteriaId": "A9C7140C-E3EE-4DFD-93C6-8E0375E63143" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.12.4.18", - "matchCriteriaId": "EEB04C5A-01A0-4F0D-830B-B47371C6206D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.13", - "matchCriteriaId": "2AB4964E-CAF9-4471-BED5-F41E68673575" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.15", - "matchCriteriaId": "F3ECD2A5-D5A0-4ADB-8368-C45D70AB4CE1" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -176,6 +134,48 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.2", "matchCriteriaId": "FDDF492B-BC61-4814-B05F-3F6CD07080F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.8.4.34", + "matchCriteriaId": "17BDCF23-5836-4E95-A0E6-81334FE3F7BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.85", + "matchCriteriaId": "8A9BFFBC-F577-47CD-83E8-A6227B17D557" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.12.4.18", + "matchCriteriaId": "13C4CAAF-7E9E-4D91-AF3D-9792CE47FDAF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.13", + "matchCriteriaId": "06071877-6E69-4440-9306-6410223218D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.15", + "matchCriteriaId": "9D2794F2-BC8F-42CC-910A-203BE7B3475F" } ] } diff --git a/CVE-2021/CVE-2021-15xx/CVE-2021-1504.json b/CVE-2021/CVE-2021-15xx/CVE-2021-1504.json index e5929759998..e372c758bc9 100644 --- a/CVE-2021/CVE-2021-15xx/CVE-2021-1504.json +++ b/CVE-2021/CVE-2021-15xx/CVE-2021-1504.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1504", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-04-29T18:15:09.500", - "lastModified": "2021-05-05T20:31:53.080", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -104,48 +104,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.7", - "versionEndExcluding": "9.8.4.35", - "matchCriteriaId": "EA16616F-4EC5-441B-8D15-075E4EB8689E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.9.2.85", - "matchCriteriaId": "A9C7140C-E3EE-4DFD-93C6-8E0375E63143" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.10", - "versionEndExcluding": "9.12.4.10", - "matchCriteriaId": "1F40851E-4129-4ACC-B1AF-EA1DB4FC2B27" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.13.1.21", - "matchCriteriaId": "20BD20BC-F6BC-4BD0-87A9-8238957EE1A8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14", - "versionEndExcluding": "9.14.2.4", - "matchCriteriaId": "D79D1D87-8B35-4C7B-BD8A-96C236284051" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.7", - "matchCriteriaId": "AFE5DDB8-B808-4764-8138-59B0D33BB38F" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -159,6 +117,48 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.1", "matchCriteriaId": "599292E2-4F97-462D-93E0-7CCAEA7C5ED8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.7", + "versionEndExcluding": "9.8.4.35", + "matchCriteriaId": "D22BC1F6-4020-409B-B00B-D9560167724F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.9.2.85", + "matchCriteriaId": "8A9BFFBC-F577-47CD-83E8-A6227B17D557" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.10", + "versionEndExcluding": "9.12.4.10", + "matchCriteriaId": "74A15137-2788-4924-8CAC-93AE228F8B74" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.13.1.21", + "matchCriteriaId": "5B74C14F-C95B-4AF5-A255-1CA824AA7FDE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14", + "versionEndExcluding": "9.14.2.4", + "matchCriteriaId": "250E5443-1B48-4BD6-8315-B232EA46FBF0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.7", + "matchCriteriaId": "CE692449-D353-4726-82EF-4396E3336890" } ] } diff --git a/CVE-2021/CVE-2021-15xx/CVE-2021-1573.json b/CVE-2021/CVE-2021-15xx/CVE-2021-1573.json index c622084f4d9..34a3c2c001c 100644 --- a/CVE-2021/CVE-2021-15xx/CVE-2021-1573.json +++ b/CVE-2021/CVE-2021-15xx/CVE-2021-1573.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1573", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-01-11T19:15:07.743", - "lastModified": "2023-06-26T19:00:44.487", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -122,41 +122,6 @@ "versionEndIncluding": "9.7", "matchCriteriaId": "713E8185-E75D-4470-9C6A-6021DF154897" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8", - "versionEndExcluding": "9.8.4.40", - "matchCriteriaId": "CBEEB556-4E59-434C-8858-2E3952774C36" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9", - "versionEndExcluding": "9.12.4.26", - "matchCriteriaId": "C0A0BBD8-5995-4037-95AD-609279FE7112" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13", - "versionEndExcluding": "9.14.3", - "matchCriteriaId": "32D58F71-368C-4E93-A1EF-E6015E963339" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "CEC71F5D-B33D-4F57-AD83-7E618317B122" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16", - "versionEndExcluding": "9.16.1.28", - "matchCriteriaId": "4B2EBC9D-909C-482F-8854-AEA6BF6ACDB9" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -188,6 +153,41 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8", + "versionEndExcluding": "9.8.4.40", + "matchCriteriaId": "371C8F32-C2BB-49E2-A9AB-BEBCDB6709C1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9", + "versionEndExcluding": "9.12.4.26", + "matchCriteriaId": "9138F19B-2402-4A19-B37E-2EDAE9EFF8EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13", + "versionEndExcluding": "9.14.3", + "matchCriteriaId": "DBA21489-FED1-4FA7-B5DA-41ED129D716B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "CE55D049-D331-45CF-B4CB-9519DCC48241" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16", + "versionEndExcluding": "9.16.1.28", + "matchCriteriaId": "A40C76E7-07C6-4DE4-9B7D-3D9726011AC3" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34704.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34704.json index 30d72436437..e556efe6d04 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34704.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34704.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34704", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-01-11T19:15:07.827", - "lastModified": "2023-06-26T19:00:23.333", + "lastModified": "2023-08-16T16:18:07.767", "vulnStatus": "Analyzed", "descriptions": [ { @@ -116,20 +116,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "CEC71F5D-B33D-4F57-AD83-7E618317B122" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16", - "versionEndExcluding": "9.16.2", - "matchCriteriaId": "15031805-332A-41C8-B124-2F3D7DECE973" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -141,6 +127,20 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "CE55D049-D331-45CF-B4CB-9519DCC48241" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16", + "versionEndExcluding": "9.16.2", + "matchCriteriaId": "EA33B7BB-2304-4445-BBA1-B80F8573A642" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34783.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34783.json index e300e8ba69d..6485174af62 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34783.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34783.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34783", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.290", - "lastModified": "2021-10-29T14:43:40.883", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,41 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.40", - "matchCriteriaId": "FE58C46D-9AD6-4E35-AEE0-7B076D105624" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.29", - "matchCriteriaId": "9F8C9E0D-8619-44E8-A5CE-EADEC8BFA04B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "0742C204-E5C2-480B-BE4A-4952E39EF108" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2", - "matchCriteriaId": "C0DB7707-5A13-46A6-A08B-1951A6A18A8A" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -177,6 +142,41 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.40", + "matchCriteriaId": "8F6EF272-6D43-476C-B35D-DDE79A7A01C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.29", + "matchCriteriaId": "B10BB7F0-1CC7-4331-A05C-3C20B0584C04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "C6828628-B179-4188-92CE-1D488859D92D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2", + "matchCriteriaId": "25DBA8C5-EB2F-4C01-88BA-EC2D720F9F7C" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34787.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34787.json index 356a0aa58f5..a934a837fba 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34787.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34787.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34787", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.347", - "lastModified": "2021-10-29T12:31:02.390", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,34 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.12.4.25", - "matchCriteriaId": "5C71EE3A-A8C9-41A4-9F26-B29B96CA36CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.3.1", - "matchCriteriaId": "F31CC47B-20F8-4E45-BF78-0762E6060E3E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.1.28", - "matchCriteriaId": "A745E134-D3D8-48C6-95A1-322629D6EA91" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -175,6 +147,34 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.12.4.25", + "matchCriteriaId": "C27A64DD-7126-4F45-80D4-5B98C3DB6D77" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.3.1", + "matchCriteriaId": "147207F3-6036-46DC-A83C-B135326DF7D4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.1.28", + "matchCriteriaId": "9F046A32-A3BA-4B48-874F-2C52D080166B" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34790.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34790.json index 9120b0738b3..8a041577ceb 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34790.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34790.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34790", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.400", - "lastModified": "2022-10-27T16:43:45.500", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,27 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.29", - "matchCriteriaId": "9F8C9E0D-8619-44E8-A5CE-EADEC8BFA04B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.2.15", - "matchCriteriaId": "C6DFA27B-A77C-4083-82EB-69F7D3CF4B63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.15", - "matchCriteriaId": "95D4C2C3-E933-4D8E-B592-6C2E2C61D41C" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -161,6 +140,27 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.2", "matchCriteriaId": "FDDF492B-BC61-4814-B05F-3F6CD07080F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.29", + "matchCriteriaId": "B10BB7F0-1CC7-4331-A05C-3C20B0584C04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.2.15", + "matchCriteriaId": "185792EB-E12D-4ABD-938F-68EB7F65FA3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.15", + "matchCriteriaId": "D6DA106A-A2D9-4F9F-AF9B-88F67A8589FC" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34791.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34791.json index bce1179c22d..ba5fbfc3b7f 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34791.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34791.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34791", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.457", - "lastModified": "2022-10-27T16:43:25.150", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,27 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.18", - "matchCriteriaId": "5F34EE83-37A9-45A4-98D9-840EE1B230DF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.2.15", - "matchCriteriaId": "C6DFA27B-A77C-4083-82EB-69F7D3CF4B63" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.15", - "matchCriteriaId": "95D4C2C3-E933-4D8E-B592-6C2E2C61D41C" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -161,6 +140,27 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.2", "matchCriteriaId": "FDDF492B-BC61-4814-B05F-3F6CD07080F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.18", + "matchCriteriaId": "FE618915-7057-4229-9672-0BCE77B6F67C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.2.15", + "matchCriteriaId": "185792EB-E12D-4ABD-938F-68EB7F65FA3C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.15", + "matchCriteriaId": "D6DA106A-A2D9-4F9F-AF9B-88F67A8589FC" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34792.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34792.json index 6eba9bf5d6d..a7100bc3cce 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34792.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34792.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34792", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.510", - "lastModified": "2022-10-24T14:19:47.910", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,41 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.40", - "matchCriteriaId": "FE58C46D-9AD6-4E35-AEE0-7B076D105624" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.12.0", - "versionEndExcluding": "9.12.4.29", - "matchCriteriaId": "9F8C9E0D-8619-44E8-A5CE-EADEC8BFA04B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "0742C204-E5C2-480B-BE4A-4952E39EF108" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2.3", - "matchCriteriaId": "1528B991-781A-4DB5-8C14-2E343C458CE8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -177,6 +142,41 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.40", + "matchCriteriaId": "8F6EF272-6D43-476C-B35D-DDE79A7A01C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.12.0", + "versionEndExcluding": "9.12.4.29", + "matchCriteriaId": "B10BB7F0-1CC7-4331-A05C-3C20B0584C04" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "C6828628-B179-4188-92CE-1D488859D92D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2.3", + "matchCriteriaId": "310B86D1-730D-4D8A-AC95-31FBE4F7D1E6" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34793.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34793.json index 883c346d6b3..f66c68d9a4a 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34793.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34793.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34793", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.563", - "lastModified": "2021-10-29T02:12:47.807", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,34 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.12.4.29", - "matchCriteriaId": "B4CA4CA9-F1B7-47C3-8324-8BE8AA52B126" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "330D0738-DF21-4C36-BC25-39C9742B67E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2.3", - "matchCriteriaId": "1528B991-781A-4DB5-8C14-2E343C458CE8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -168,6 +140,34 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.3", "matchCriteriaId": "98DEDDAB-B8C5-4753-A208-94638E694FC1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.12.4.29", + "matchCriteriaId": "796D02D8-AD57-49E8-93F6-5CC0E4D2F883" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "333EFE8A-1514-4F7A-BBF4-876DC1B2E5A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2.3", + "matchCriteriaId": "310B86D1-730D-4D8A-AC95-31FBE4F7D1E6" } ] } diff --git a/CVE-2021/CVE-2021-347xx/CVE-2021-34794.json b/CVE-2021/CVE-2021-347xx/CVE-2021-34794.json index 74ce0b63966..d0f8d098154 100644 --- a/CVE-2021/CVE-2021-347xx/CVE-2021-34794.json +++ b/CVE-2021/CVE-2021-347xx/CVE-2021-34794.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34794", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.613", - "lastModified": "2021-10-29T02:19:24.237", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,20 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.2.4", - "matchCriteriaId": "0FBED4D3-D79A-44EE-8E59-58035681A381" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.7", - "matchCriteriaId": "2D4A57E4-1286-461A-B0C4-00A72A542C6B" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -149,6 +135,20 @@ "versionStartIncluding": "6.7.0", "versionEndExcluding": "6.7.0.1", "matchCriteriaId": "599292E2-4F97-462D-93E0-7CCAEA7C5ED8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.2.4", + "matchCriteriaId": "BD445D8E-B7EE-4E9C-9C09-7B43F9803C61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.7", + "matchCriteriaId": "E757EF32-C843-4CBD-BB5B-37B95D654DA0" } ] } diff --git a/CVE-2021/CVE-2021-401xx/CVE-2021-40117.json b/CVE-2021/CVE-2021-401xx/CVE-2021-40117.json index 9157f4ae9cd..798bfd90387 100644 --- a/CVE-2021/CVE-2021-401xx/CVE-2021-40117.json +++ b/CVE-2021/CVE-2021-401xx/CVE-2021-40117.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40117", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.770", - "lastModified": "2021-10-29T13:41:00.087", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,34 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.12.4.26", - "matchCriteriaId": "DFA3082E-25C6-423E-896C-F2470FAE4186" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "330D0738-DF21-4C36-BC25-39C9742B67E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2.3", - "matchCriteriaId": "1528B991-781A-4DB5-8C14-2E343C458CE8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -182,6 +154,34 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.12.4.26", + "matchCriteriaId": "E9F99428-8509-489C-8658-6422BAE20B86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "333EFE8A-1514-4F7A-BBF4-876DC1B2E5A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2.3", + "matchCriteriaId": "310B86D1-730D-4D8A-AC95-31FBE4F7D1E6" } ] } diff --git a/CVE-2021/CVE-2021-401xx/CVE-2021-40118.json b/CVE-2021/CVE-2021-401xx/CVE-2021-40118.json index e50615bbd55..b7443b1c9fd 100644 --- a/CVE-2021/CVE-2021-401xx/CVE-2021-40118.json +++ b/CVE-2021/CVE-2021-401xx/CVE-2021-40118.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40118", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.823", - "lastModified": "2022-08-05T11:51:45.457", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -121,34 +121,6 @@ "versionEndExcluding": "9.8.4.40", "matchCriteriaId": "8C7F329B-4EF5-411A-9AB6-02E6A4162D6D" }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.12.4.29", - "matchCriteriaId": "B4CA4CA9-F1B7-47C3-8324-8BE8AA52B126" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.13.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "330D0738-DF21-4C36-BC25-39C9742B67E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2.3", - "matchCriteriaId": "1528B991-781A-4DB5-8C14-2E343C458CE8" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -175,6 +147,34 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.12.4.29", + "matchCriteriaId": "796D02D8-AD57-49E8-93F6-5CC0E4D2F883" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.13.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "333EFE8A-1514-4F7A-BBF4-876DC1B2E5A4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2.3", + "matchCriteriaId": "310B86D1-730D-4D8A-AC95-31FBE4F7D1E6" } ] } diff --git a/CVE-2021/CVE-2021-401xx/CVE-2021-40125.json b/CVE-2021/CVE-2021-401xx/CVE-2021-40125.json index e0800bdb2e0..30e1b0449b4 100644 --- a/CVE-2021/CVE-2021-401xx/CVE-2021-40125.json +++ b/CVE-2021/CVE-2021-401xx/CVE-2021-40125.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40125", "sourceIdentifier": "ykramarz@cisco.com", "published": "2021-10-27T19:15:08.877", - "lastModified": "2021-10-29T14:09:01.510", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -115,41 +115,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.8.0", - "versionEndExcluding": "9.8.4.40", - "matchCriteriaId": "FE58C46D-9AD6-4E35-AEE0-7B076D105624" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.9.0", - "versionEndExcluding": "9.12.4.30", - "matchCriteriaId": "102FFC51-BFAD-4E4E-B652-538B4FD3EFB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.14.0", - "versionEndExcluding": "9.14.3.9", - "matchCriteriaId": "0742C204-E5C2-480B-BE4A-4952E39EF108" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.15.0", - "versionEndExcluding": "9.15.1.17", - "matchCriteriaId": "FCFEC6B2-22EE-46DA-B696-566FDC8D26A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", - "versionStartIncluding": "9.16.0", - "versionEndExcluding": "9.16.2", - "matchCriteriaId": "C0DB7707-5A13-46A6-A08B-1951A6A18A8A" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*", @@ -176,6 +141,41 @@ "versionStartIncluding": "7.0.0", "versionEndExcluding": "7.0.1", "matchCriteriaId": "7B2F537A-A488-45B6-AD4B-48B7064AE84C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.8.0", + "versionEndExcluding": "9.8.4.40", + "matchCriteriaId": "8F6EF272-6D43-476C-B35D-DDE79A7A01C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.9.0", + "versionEndExcluding": "9.12.4.30", + "matchCriteriaId": "36510038-2C7B-45D4-8531-C0FFD3D913F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.14.0", + "versionEndExcluding": "9.14.3.9", + "matchCriteriaId": "C6828628-B179-4188-92CE-1D488859D92D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.15.0", + "versionEndExcluding": "9.15.1.17", + "matchCriteriaId": "F6EC0723-CBC7-45A7-8B30-B680E8A771EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.16.0", + "versionEndExcluding": "9.16.2", + "matchCriteriaId": "25DBA8C5-EB2F-4C01-88BA-EC2D720F9F7C" } ] } diff --git a/CVE-2022/CVE-2022-207xx/CVE-2022-20795.json b/CVE-2022/CVE-2022-207xx/CVE-2022-20795.json index 247d69b1c0c..220de96fe02 100644 --- a/CVE-2022/CVE-2022-207xx/CVE-2022-20795.json +++ b/CVE-2022/CVE-2022-207xx/CVE-2022-20795.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20795", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-04-21T19:15:08.740", - "lastModified": "2022-05-04T17:59:51.203", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -123,10 +123,10 @@ }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "versionStartIncluding": "9.17.0", "versionEndIncluding": "9.17.1.9", - "matchCriteriaId": "0254B900-3A24-4E25-BF51-3E3D4847F5BF" + "matchCriteriaId": "86E0342A-7459-4A0E-B046-AB2F1F04D5FA" } ] }, diff --git a/CVE-2022/CVE-2022-208xx/CVE-2022-20826.json b/CVE-2022/CVE-2022-208xx/CVE-2022-20826.json index aa0346bc91a..f5f00e3c0f7 100644 --- a/CVE-2022/CVE-2022-208xx/CVE-2022-20826.json +++ b/CVE-2022/CVE-2022-208xx/CVE-2022-20826.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20826", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-11-15T21:15:22.930", - "lastModified": "2022-11-18T18:16:39.773", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -76,33 +76,33 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C4F7F85C-1377-4715-A6EC-673359E05A1D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.9:*:*:*:*:*:*:*", - "matchCriteriaId": "A05DDEE4-2D5E-4A1A-96AC-0C838E3E11EA" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "B975CDD2-DED7-4073-9384-DFBF141810A0" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "8A1E4FC5-ECFC-465C-99A4-D3709C95DC0D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9E80230C-EF78-4E7E-80C2-2746E3968EB2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E8D03032-F927-47AE-876A-171B6D7848E4" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2" } ] }, diff --git a/CVE-2022/CVE-2022-209xx/CVE-2022-20924.json b/CVE-2022/CVE-2022-209xx/CVE-2022-20924.json index bb1dfe09d4a..3d53d41d498 100644 --- a/CVE-2022/CVE-2022-209xx/CVE-2022-20924.json +++ b/CVE-2022/CVE-2022-209xx/CVE-2022-20924.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20924", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-11-15T21:15:31.730", - "lastModified": "2023-08-15T18:20:10.327", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -75,208 +75,208 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "13D66C4F-F7C3-4470-9767-25C43524DBDC" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4E7B0C76-9BFC-4744-BAEF-A1C3B65D3E6E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8680F4-C1D0-4AE5-9B53-9ED595833D1B" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "3658FDC4-FC57-4281-9376-F66B0CC85826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F74FA696-5B57-4D1B-9068-069C8A605C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E5D009-238D-45E0-8D7B-2FCB3406C13A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC67A3-F768-43C4-8513-0AF4BA12A3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "C849F77C-B56F-4F3E-9E18-AD701FCBB742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B31A9B-5303-4B84-A2F9-4E4951CB570F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "441DB30E-9CFB-4F70-A7F7-DC5CEAE7C982" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "95BC9BBB-006C-43E5-AC51-C707B4F7749F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "BA0F6E81-B467-4C33-9DF8-F321F8555D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "8409F18B-D199-4CEF-9BA7-40BE6BA97D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA33DFE-58E3-4334-8DFA-F8B2691724D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "B6E6D720-91E2-447F-A23A-60719AC707EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.18:*:*:*:*:*:*:*", - "matchCriteriaId": "2243D639-F4F0-4D75-AB62-023C9FE5130B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4:*:*:*:*:*:*:*", - "matchCriteriaId": "7E5FA0FF-8A30-46ED-9AA3-B10BC0DC2483" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "914A3718-09FC-41D2-A8AA-E326DA527DE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "7A64F9EF-5D40-4674-A3B6-E2C844375583" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "F8E41388-8BA1-478B-BA58-3D99D869EC9E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9601F69-E591-487E-BBBC-06E9C66B5811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5965E70-FE82-4038-9690-18831CBA9EEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF5C1E7-EC01-49EB-90D6-9179E17FBF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F73EA1D9-0739-4E82-9EF3-16AA72000B92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D3F67B-32DC-45BB-9AF1-04A873E4F966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "3D19F2D6-5AE3-4E39-99E8-07DA50AED3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DD29815E-8B50-44E2-96AB-58D353700D72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "1375D7A6-6645-4C0A-A527-11F5714A8B5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3:*:*:*:*:*:*:*", - "matchCriteriaId": "451202D7-C73B-441F-851C-2D7B02E5AA8A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "1D17058F-54D1-4340-B3F9-11BD3482992C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "EC0C6D27-ACEA-4FF6-B863-71D33C66368D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C4F7F85C-1377-4715-A6EC-673359E05A1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "08B3EAB4-F902-4B13-AC37-3255FDCB03EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.9:*:*:*:*:*:*:*", - "matchCriteriaId": "A05DDEE4-2D5E-4A1A-96AC-0C838E3E11EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "B975CDD2-DED7-4073-9384-DFBF141810A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "1BCBC90E-B03D-493A-A478-C81B8A8E2B32" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.13:*:*:*:*:*:*:*", - "matchCriteriaId": "8A1E4FC5-ECFC-465C-99A4-D3709C95DC0D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "CBAD6EDA-4986-42C6-992C-16B9B4944F54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.18.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9E80230C-EF78-4E7E-80C2-2746E3968EB2" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*", + "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA" } ] } diff --git a/CVE-2022/CVE-2022-209xx/CVE-2022-20927.json b/CVE-2022/CVE-2022-209xx/CVE-2022-20927.json index 8696aa8f08b..ff7f834df01 100644 --- a/CVE-2022/CVE-2022-209xx/CVE-2022-20927.json +++ b/CVE-2022/CVE-2022-209xx/CVE-2022-20927.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20927", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-11-15T21:15:32.607", - "lastModified": "2023-08-15T18:20:10.327", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -75,173 +75,173 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9C39F7F9-48DD-4B6C-84C5-011AA4276005" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7FD7445F-F352-416E-AB5A-F225F2A38690" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A829317B-1394-40EC-A519-1C1EB0517A4D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A8568BFB-83EC-4F4C-B931-B4CCA5F98BDE" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "182203D1-EA05-47BB-8682-9B4506DE97A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "6051A7BC-B6EB-4BB4-B545-1769EFD6A60F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8604A862-5D06-414D-BAAE-BAFD03955834" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "DBEFEAD5-1C7B-4596-B1D2-6AAD04892327" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "13D66C4F-F7C3-4470-9767-25C43524DBDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8680F4-C1D0-4AE5-9B53-9ED595833D1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "3658FDC4-FC57-4281-9376-F66B0CC85826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F74FA696-5B57-4D1B-9068-069C8A605C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E5D009-238D-45E0-8D7B-2FCB3406C13A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC67A3-F768-43C4-8513-0AF4BA12A3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "C849F77C-B56F-4F3E-9E18-AD701FCBB742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B31A9B-5303-4B84-A2F9-4E4951CB570F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "441DB30E-9CFB-4F70-A7F7-DC5CEAE7C982" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "95BC9BBB-006C-43E5-AC51-C707B4F7749F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "BA0F6E81-B467-4C33-9DF8-F321F8555D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "8409F18B-D199-4CEF-9BA7-40BE6BA97D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA33DFE-58E3-4334-8DFA-F8B2691724D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "B6E6D720-91E2-447F-A23A-60719AC707EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.18:*:*:*:*:*:*:*", - "matchCriteriaId": "2243D639-F4F0-4D75-AB62-023C9FE5130B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9601F69-E591-487E-BBBC-06E9C66B5811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5965E70-FE82-4038-9690-18831CBA9EEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF5C1E7-EC01-49EB-90D6-9179E17FBF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F73EA1D9-0739-4E82-9EF3-16AA72000B92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D3F67B-32DC-45BB-9AF1-04A873E4F966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "3D19F2D6-5AE3-4E39-99E8-07DA50AED3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DD29815E-8B50-44E2-96AB-58D353700D72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "1375D7A6-6645-4C0A-A527-11F5714A8B5E" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC" }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" } ] } diff --git a/CVE-2022/CVE-2022-209xx/CVE-2022-20928.json b/CVE-2022/CVE-2022-209xx/CVE-2022-20928.json index 24da90c4693..2cf30fabae2 100644 --- a/CVE-2022/CVE-2022-209xx/CVE-2022-20928.json +++ b/CVE-2022/CVE-2022-209xx/CVE-2022-20928.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20928", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-11-15T21:15:32.720", - "lastModified": "2023-08-15T18:20:10.327", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -73,841 +73,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "13445E19-6A30-40D8-9608-8417FBB712D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.22:*:*:*:*:*:*:*", - "matchCriteriaId": "35553C1D-31C9-408B-A8A0-626081C68EB8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.23:*:*:*:*:*:*:*", - "matchCriteriaId": "B666B342-9C0A-45AC-B2CE-44F189C7D92A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "20100220-11B9-426D-9756-1C773A70C3E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "BD7BD10A-F5F4-4EA0-87B0-E81DEF038864" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0C07C5C0-4FAB-4DE7-BAE9-43D422072442" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "665D515E-E744-417D-A654-03BB945A43E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "11C1D3E0-879A-4E87-AB3B-9594A863D3CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "91E69EA9-C009-4A93-8C1A-1F87B58F8A64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.17:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4EFB01-B2BC-4985-AA4A-853DFE327D9E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.20:*:*:*:*:*:*:*", - "matchCriteriaId": "66CAE892-0FDC-4601-997B-875405BA6D97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6013942C-EC86-4455-A985-33C6E0A3ED8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "13C116ED-6676-4571-A76D-D4A75D84088B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "E337A99F-D7DD-4A9D-B917-E3E1930A91B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "E12F3FF9-539C-40CC-858C-A95300F0B01A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.14:*:*:*:*:*:*:*", - "matchCriteriaId": "85ABEC28-D3C6-445E-86CF-C9748CDB7CCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "A32D2E99-65CC-4BD6-AA4B-98B734664303" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "9B34B689-D8E9-421B-AF21-F878601D2026" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.23:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7E53E9-EECB-45C3-8A46-595DEE10E3CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "B1254921-947C-4549-9D69-1513FA45152D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "2FE8331B-481A-4F0F-83A6-C31B38DB37F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.30:*:*:*:*:*:*:*", - "matchCriteriaId": "E8BE6B29-DE34-40A3-8EA8-F62A7FDA5290" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.34:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D71F6C-3E1C-4139-9017-D2ED14B75914" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.36:*:*:*:*:*:*:*", - "matchCriteriaId": "730DD97E-347B-4D86-8DC4-ACBBB079BBA4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "31A468A4-A559-446A-B5EB-595ECB433E44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.41:*:*:*:*:*:*:*", - "matchCriteriaId": "76E94D3C-F71A-4454-B00C-777EF4E1ECF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "0CDAD463-8910-4E7F-A355-AE145F54D97A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.45:*:*:*:*:*:*:*", - "matchCriteriaId": "45000609-AC75-47F5-A850-7773E210D1CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AAA2F37-9352-46FC-8CD6-541B31EB2928" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "F3DA23B0-9B7B-4D43-8248-C1FCBA62190D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "88E59BD7-9031-4A02-852E-9B0F8BE87AB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "1F45B06C-735F-4931-9E01-66FA151054F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E30D185A-C8E3-495D-A9A7-5AE32F11F2F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "4A904A22-8F9D-4C88-91B1-E6801038773D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "39E87945-C837-43F9-A623-966B51DEE412" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "9553FA63-018A-48FD-A632-3AE60B327505" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA362C3-ECB3-48F8-9124-EB648ED90D3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "70DCB850-51CB-4C47-B4A3-E09B8EF443CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DEFC69B0-90C0-4F16-A0D9-F1BE545BC31F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.26:*:*:*:*:*:*:*", - "matchCriteriaId": "57304901-8135-4742-89B9-80AEE9D4D3A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.28:*:*:*:*:*:*:*", - "matchCriteriaId": "998A46F3-8437-4082-8236-D19E67042B06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.33:*:*:*:*:*:*:*", - "matchCriteriaId": "8DEFBCE1-39D5-41A6-9BCA-BB5905D6FCD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.35:*:*:*:*:*:*:*", - "matchCriteriaId": "AE3D93E9-1175-4DE5-9E3A-2DB997A5F854" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.38:*:*:*:*:*:*:*", - "matchCriteriaId": "3E3A5EC8-64BE-49F5-BAAB-89376FEEBC8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3:*:*:*:*:*:*:*", - "matchCriteriaId": "24DB60A1-6245-47F4-A2F1-F20FF23C9454" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "32A87AEA-A1CC-4103-86A1-E88B912C69C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "48A36FF0-7394-424A-AC83-5E842CA4CE9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "BD8716C2-FCDE-445D-9A15-4955DD63D198" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.21:*:*:*:*:*:*:*", - "matchCriteriaId": "97CF48F5-B594-410D-A098-A96287653E38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.29:*:*:*:*:*:*:*", - "matchCriteriaId": "784768E5-6CCC-4477-B9D6-AD75EFA8A6F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5D0709D0-F557-4566-AE44-369BC67BC846" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A6974785-7D73-4C9C-97C4-C4F7968D3F76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "E12A026D-E22B-48D1-AB84-2695A33B3EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "20410A36-1D28-45C8-953E-F0C9567A7502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "C1271BEB-8908-4152-8136-98A16F2291CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*", - "matchCriteriaId": "29D05833-BB9E-4027-8DD4-78E15E1F0DAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "034DFB7A-C7FA-4659-8023-7B07DA5A94C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "0B43F0D1-4D7E-4D67-9187-DE761D1E8DC1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "307156A7-C6DD-4A42-8D32-EE5098F68510" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F02D0493-5B73-4348-A338-EDE89244310F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.32:*:*:*:*:*:*:*", - "matchCriteriaId": "AD1A4A3B-EA38-47C5-9B4A-160FFDA5E866" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "953BDBD4-3AF5-4051-8FF8-B5FA762297C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*", - "matchCriteriaId": "03845BD1-D563-4BE1-8C2E-69BEA40C7B14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "CBCD49EA-E28B-44A7-B7E4-DD638DB24919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.39:*:*:*:*:*:*:*", - "matchCriteriaId": "534BED83-205D-4D7E-917C-F01B4C4663AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "256343D7-C2DF-44AA-8B6F-3CADFA78947C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.41:*:*:*:*:*:*:*", - "matchCriteriaId": "F0EFDE20-69FB-4395-99DB-D184D50F5558" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.43:*:*:*:*:*:*:*", - "matchCriteriaId": "3BEEDF63-D161-41BB-9AC4-E6810E167D54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.44:*:*:*:*:*:*:*", - "matchCriteriaId": "AEF85819-5857-43E8-87CB-51EC941D81F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.45:*:*:*:*:*:*:*", - "matchCriteriaId": "1B4D7A82-21E8-4113-B8D1-63224CD0EFFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A8BB1082-C525-4AEC-88BB-260FA7B94CEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "8E25F5D6-883A-404C-9510-FCDAC4817940" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C5F15750-2861-45F4-BA57-71A369422DCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87736D99-5848-4C3D-8B69-CDAFE54FD41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "76E92B26-95EB-4BA6-B768-1796D068F517" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "18C833CC-C3FB-4A30-96D0-6354B9E0CD60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.18:*:*:*:*:*:*:*", - "matchCriteriaId": "86F60B82-A7BB-40B2-9729-1F2404E72209" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F543EDD7-F529-407E-96D6-B6DC4DA63AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.27:*:*:*:*:*:*:*", - "matchCriteriaId": "78169F85-AE1E-4D85-A8C6-DD415B073514" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.40:*:*:*:*:*:*:*", - "matchCriteriaId": "0233D3A0-A056-4AAE-BBDB-EC6EDC6E1ACF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.52:*:*:*:*:*:*:*", - "matchCriteriaId": "E575FA1E-7FF1-4148-AAA3-B455EF066002" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.56:*:*:*:*:*:*:*", - "matchCriteriaId": "2E64563C-3B4A-437C-B925-770AAD044157" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.59:*:*:*:*:*:*:*", - "matchCriteriaId": "FFBCFF31-EA12-4895-9C00-D1558C27F0A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.61:*:*:*:*:*:*:*", - "matchCriteriaId": "7F7555FD-B521-4DB9-9638-9952AE3D0814" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.67:*:*:*:*:*:*:*", - "matchCriteriaId": "ECAE97DD-69E5-4BBC-BCC8-509605F94033" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.74:*:*:*:*:*:*:*", - "matchCriteriaId": "197D15B5-4694-4608-B651-18917E8BDC5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.83:*:*:*:*:*:*:*", - "matchCriteriaId": "F84AAF07-34A0-40AA-97C5-9296007583CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.85:*:*:*:*:*:*:*", - "matchCriteriaId": "ADB1811D-342E-4E12-BA48-4DD65B43B818" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4457D41B-339A-4FAD-BCFF-5ABCEC072315" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "DDB441A2-8C67-4903-B599-540D6EC94FD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB80B89-40D4-474D-9F96-2B29253AC4BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.22:*:*:*:*:*:*:*", - "matchCriteriaId": "8E958A36-5274-4350-888F-77D436177ACD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.27:*:*:*:*:*:*:*", - "matchCriteriaId": "1ABF0FE1-B115-4AAC-A73F-2FB4A1C7C618" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.32:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2F4F3B-5E6D-4C0F-9922-F5C7E694D7B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.37:*:*:*:*:*:*:*", - "matchCriteriaId": "E2DF9579-6B1D-421B-8DCD-48C281E6ED97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.40:*:*:*:*:*:*:*", - "matchCriteriaId": "A804C3B4-C2B4-41E3-AA55-4E3E3139A2D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.42:*:*:*:*:*:*:*", - "matchCriteriaId": "E840D341-1D05-4D3A-B722-BDF8AEB92776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1:*:*:*:*:*:*:*", - "matchCriteriaId": "0604F1F4-737A-49F3-8642-C4165965713B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "038B6D03-3595-45E4-BB55-33E90D60038D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E259EBE0-ABE4-45A7-92F3-D7D517DB5634" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "27C3FB81-B8EB-4ABB-A3EC-548A3EED7DB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "479CA237-B51A-4BBC-8BE1-F51123313C4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "86DD5701-1812-4941-9A1C-D05C517BAA94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3:*:*:*:*:*:*:*", - "matchCriteriaId": "136A9BB7-EA67-44E5-8403-A8B68BD30298" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "293C4104-CD00-47D0-BB39-8E10139D66DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5A0C4D49-A04A-44A5-90C5-FDB02514A3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B192AF0F-3592-4114-BCE9-878840F73FC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "B06DF7AF-7E63-42AC-884E-44B06A768F08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9B6FAA8-B42B-4B03-8D7C-F5AEA3026953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A266EBC6-EEB0-4B0D-BDE5-08887F3D2F0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "565F8328-4474-48DE-B29F-7B698C89A5B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "7B28F8D8-AA50-4F0D-9BF0-13A4A88923AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "68B6852C-5DD8-4335-913F-C02C750DE2A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.13:*:*:*:*:*:*:*", - "matchCriteriaId": "AD678BD3-68FC-4B46-92D6-6146AD720807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.18:*:*:*:*:*:*:*", - "matchCriteriaId": "E7A67896-EB1D-4760-B7BC-A8A73DD3CAE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "ED339738-4507-4708-8F7F-BC4F7B2ABE40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "E608ECC4-CBD0-4341-AD64-96522ACAA2CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "DC71B71B-4988-4159-9929-47F3E2C4235B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.30:*:*:*:*:*:*:*", - "matchCriteriaId": "71D70EED-703A-45D0-ADC6-97BCE3F78D55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "B99A9885-6C2F-4527-AF05-ABBBDEAD8184" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "DFC304BD-400B-434B-92FE-0D9E68965260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.38:*:*:*:*:*:*:*", - "matchCriteriaId": "76E543FB-E483-4462-9A26-F6FC535EBF01" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.39:*:*:*:*:*:*:*", - "matchCriteriaId": "8FD004E3-7C60-45B9-9643-583634F3C4EB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9C39F7F9-48DD-4B6C-84C5-011AA4276005" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7FD7445F-F352-416E-AB5A-F225F2A38690" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A829317B-1394-40EC-A519-1C1EB0517A4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A8568BFB-83EC-4F4C-B931-B4CCA5F98BDE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "182203D1-EA05-47BB-8682-9B4506DE97A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "6051A7BC-B6EB-4BB4-B545-1769EFD6A60F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8604A862-5D06-414D-BAAE-BAFD03955834" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "DBEFEAD5-1C7B-4596-B1D2-6AAD04892327" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "13D66C4F-F7C3-4470-9767-25C43524DBDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4E7B0C76-9BFC-4744-BAEF-A1C3B65D3E6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8680F4-C1D0-4AE5-9B53-9ED595833D1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "3658FDC4-FC57-4281-9376-F66B0CC85826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F74FA696-5B57-4D1B-9068-069C8A605C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E5D009-238D-45E0-8D7B-2FCB3406C13A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC67A3-F768-43C4-8513-0AF4BA12A3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "C849F77C-B56F-4F3E-9E18-AD701FCBB742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B31A9B-5303-4B84-A2F9-4E4951CB570F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "441DB30E-9CFB-4F70-A7F7-DC5CEAE7C982" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "95BC9BBB-006C-43E5-AC51-C707B4F7749F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "BA0F6E81-B467-4C33-9DF8-F321F8555D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "8409F18B-D199-4CEF-9BA7-40BE6BA97D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA33DFE-58E3-4334-8DFA-F8B2691724D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "B6E6D720-91E2-447F-A23A-60719AC707EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.18:*:*:*:*:*:*:*", - "matchCriteriaId": "2243D639-F4F0-4D75-AB62-023C9FE5130B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4:*:*:*:*:*:*:*", - "matchCriteriaId": "7E5FA0FF-8A30-46ED-9AA3-B10BC0DC2483" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.4.6:*:*:*:*:*:*:*", - "matchCriteriaId": "914A3718-09FC-41D2-A8AA-E326DA527DE6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9601F69-E591-487E-BBBC-06E9C66B5811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5965E70-FE82-4038-9690-18831CBA9EEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF5C1E7-EC01-49EB-90D6-9179E17FBF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F73EA1D9-0739-4E82-9EF3-16AA72000B92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D3F67B-32DC-45BB-9AF1-04A873E4F966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "3D19F2D6-5AE3-4E39-99E8-07DA50AED3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DD29815E-8B50-44E2-96AB-58D353700D72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "1375D7A6-6645-4C0A-A527-11F5714A8B5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.1.28:*:*:*:*:*:*:*", - "matchCriteriaId": "F5912E4D-B50C-44C9-8F95-E485E48A1BC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E2A07891-3C46-4CB7-A89F-FFA740F93B6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5DDA9399-02A1-4232-9818-72D5089E8D9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1D17AC9A-1E5D-4FB0-9F7E-47706F40BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.11:*:*:*:*:*:*:*", - "matchCriteriaId": "583144B4-30DA-48B0-9268-3D3A1E1EC364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "5A3C69BD-9EF4-41F4-AEC7-6F21D8F3ED4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "6FBCE0EB-380C-49E2-964A-7A683130A7B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C4F7F85C-1377-4715-A6EC-673359E05A1D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "08B3EAB4-F902-4B13-AC37-3255FDCB03EA" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", @@ -958,6 +123,21 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "9F273C29-0615-45E9-9860-178227E726B5" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "A173A871-4186-4F3B-B40A-893DD3E1F13E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.22:*:*:*:*:*:*:*", + "matchCriteriaId": "904CE795-DC6F-4CB2-AD3D-6AB893FCB3EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.23:*:*:*:*:*:*:*", + "matchCriteriaId": "1C94EA10-799F-4B6F-AFF5-5CB39A641C46" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", @@ -968,6 +148,46 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6279892E-BB24-428F-95AE-07257400444B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3214E142-DDB6-4082-9F76-7F173EFDB6E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3B0CB62A-AE50-49C0-940E-9F9C799CF1E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "D3650CBD-D1CB-40D5-9397-C6683396A4DC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ED7BF89A-465D-4B48-B38C-977859F6D613" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "5BCA4CF6-7D0B-400B-BF66-DB86C11EABA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "E8DEF3AE-A561-46F6-81A2-424512B58BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "BC636946-33D5-4070-9541-1874DDE4A30A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.20:*:*:*:*:*:*:*", + "matchCriteriaId": "FE448D5D-6724-4E5D-8D25-699BDCC71160" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4:*:*:*:*:*:*:*", @@ -978,11 +198,41 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "04CF50BE-1D0A-4182-BF07-3097C1FEC85A" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "FF0A3A55-8787-4F33-A491-F32A4AFB21A0" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A460A3C-AFAD-41D5-A2A8-4D38D307CDCB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "10E65607-CF28-4494-8978-22C7AD142AB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "964F9FC6-AC2C-40DE-A62F-3C9724CA1276" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "4A62501B-A43B-4A60-8572-797AA7CBA876" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "6A20C2CB-9C1C-4403-B9CE-0211481A258F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2EE2F86-9EAF-47A8-9BD2-9C62D11814C4" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.18:*:*:*:*:*:*:*", @@ -993,11 +243,66 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "689F4FE8-FA45-41AC-965E-132380FD12DE" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "545845CF-AD67-42B2-A943-3974A84241CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D45673C2-8303-456E-9BF5-8882A1EA1631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "C88C4B52-C2A1-44D4-9D33-B95AE5671AF7" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "67B36032-DB43-4C4B-97C4-DE47F241EF2A" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "EBE16A02-472D-4963-9DF1-B6583E115721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "C5EEC3F4-14FA-4538-B832-B196020BC96F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "93548414-23A8-4B2C-A026-D84E689B08AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.36:*:*:*:*:*:*:*", + "matchCriteriaId": "35C5EAC5-4F93-4E46-B774-50BE32FFC642" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "DA38450A-8127-4C32-A28F-951AAB2DA3E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "0A298344-FAD3-43E1-A687-A189C1F62A28" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "9FBD7EB1-BE9C-4448-9D17-4254ACD3086B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "6C49883D-67EA-4C7F-AB4F-65205134E185" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1:*:*:*:*:*:*:*", @@ -1008,6 +313,26 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "49FCBAFC-41BE-4650-B7D1-39F8C7688870" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "953954B6-CB7F-417F-BDB3-A722A88A3F16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "807ECF9D-51D7-4C62-A76D-BB5C635C3AB8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "8461D662-DE9F-43F7-89D2-978BC83DB33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "F4D87ACA-9235-44C9-86A0-3356A105297B" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.21:*:*:*:*:*:*:*", @@ -1018,11 +343,46 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.24:*:*:*:*:*:*:*", "matchCriteriaId": "0CED805E-D656-4582-9578-51AD165C1D76" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", @@ -1033,6 +393,51 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", + "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", + "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", + "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", + "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", + "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", @@ -1043,16 +448,76 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", + "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", + "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", @@ -1063,6 +528,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", + "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", + "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", + "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", @@ -1073,11 +588,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*", + "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*", + "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*", + "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*", @@ -1088,6 +648,11 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*", + "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*", @@ -1098,16 +663,61 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*", + "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*", + "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*", + "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*", + "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*", + "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*", + "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*", + "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*", + "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*", + "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*", @@ -1118,50 +728,440 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*", + "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*", + "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", + "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD" } ] } diff --git a/CVE-2022/CVE-2022-209xx/CVE-2022-20947.json b/CVE-2022/CVE-2022-209xx/CVE-2022-20947.json index 33784242094..c6b12209228 100644 --- a/CVE-2022/CVE-2022-209xx/CVE-2022-20947.json +++ b/CVE-2022/CVE-2022-209xx/CVE-2022-20947.json @@ -2,7 +2,7 @@ "id": "CVE-2022-20947", "sourceIdentifier": "ykramarz@cisco.com", "published": "2022-11-15T21:15:35.590", - "lastModified": "2023-08-15T18:20:10.327", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -73,786 +73,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "13445E19-6A30-40D8-9608-8417FBB712D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.22:*:*:*:*:*:*:*", - "matchCriteriaId": "35553C1D-31C9-408B-A8A0-626081C68EB8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.2.23:*:*:*:*:*:*:*", - "matchCriteriaId": "B666B342-9C0A-45AC-B2CE-44F189C7D92A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.3:*:*:*:*:*:*:*", - "matchCriteriaId": "20100220-11B9-426D-9756-1C773A70C3E6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "BD7BD10A-F5F4-4EA0-87B0-E81DEF038864" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "0C07C5C0-4FAB-4DE7-BAE9-43D422072442" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "665D515E-E744-417D-A654-03BB945A43E3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "11C1D3E0-879A-4E87-AB3B-9594A863D3CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "91E69EA9-C009-4A93-8C1A-1F87B58F8A64" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.17:*:*:*:*:*:*:*", - "matchCriteriaId": "AA4EFB01-B2BC-4985-AA4A-853DFE327D9E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.3.20:*:*:*:*:*:*:*", - "matchCriteriaId": "66CAE892-0FDC-4601-997B-875405BA6D97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.5:*:*:*:*:*:*:*", - "matchCriteriaId": "6013942C-EC86-4455-A985-33C6E0A3ED8B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "13C116ED-6676-4571-A76D-D4A75D84088B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "E337A99F-D7DD-4A9D-B917-E3E1930A91B7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "E12F3FF9-539C-40CC-858C-A95300F0B01A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.14:*:*:*:*:*:*:*", - "matchCriteriaId": "85ABEC28-D3C6-445E-86CF-C9748CDB7CCE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "A32D2E99-65CC-4BD6-AA4B-98B734664303" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "9B34B689-D8E9-421B-AF21-F878601D2026" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.23:*:*:*:*:*:*:*", - "matchCriteriaId": "EF7E53E9-EECB-45C3-8A46-595DEE10E3CB" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "B1254921-947C-4549-9D69-1513FA45152D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "2FE8331B-481A-4F0F-83A6-C31B38DB37F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.30:*:*:*:*:*:*:*", - "matchCriteriaId": "E8BE6B29-DE34-40A3-8EA8-F62A7FDA5290" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.34:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D71F6C-3E1C-4139-9017-D2ED14B75914" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.36:*:*:*:*:*:*:*", - "matchCriteriaId": "730DD97E-347B-4D86-8DC4-ACBBB079BBA4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "31A468A4-A559-446A-B5EB-595ECB433E44" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.41:*:*:*:*:*:*:*", - "matchCriteriaId": "76E94D3C-F71A-4454-B00C-777EF4E1ECF3" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.42:*:*:*:*:*:*:*", - "matchCriteriaId": "0CDAD463-8910-4E7F-A355-AE145F54D97A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.6.4.45:*:*:*:*:*:*:*", - "matchCriteriaId": "45000609-AC75-47F5-A850-7773E210D1CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.4:*:*:*:*:*:*:*", - "matchCriteriaId": "8AAA2F37-9352-46FC-8CD6-541B31EB2928" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.8:*:*:*:*:*:*:*", - "matchCriteriaId": "F3DA23B0-9B7B-4D43-8248-C1FCBA62190D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "88E59BD7-9031-4A02-852E-9B0F8BE87AB5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.7.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "1F45B06C-735F-4931-9E01-66FA151054F4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E30D185A-C8E3-495D-A9A7-5AE32F11F2F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "4A904A22-8F9D-4C88-91B1-E6801038773D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "39E87945-C837-43F9-A623-966B51DEE412" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "9553FA63-018A-48FD-A632-3AE60B327505" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA362C3-ECB3-48F8-9124-EB648ED90D3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "70DCB850-51CB-4C47-B4A3-E09B8EF443CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DEFC69B0-90C0-4F16-A0D9-F1BE545BC31F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.26:*:*:*:*:*:*:*", - "matchCriteriaId": "57304901-8135-4742-89B9-80AEE9D4D3A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.28:*:*:*:*:*:*:*", - "matchCriteriaId": "998A46F3-8437-4082-8236-D19E67042B06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.33:*:*:*:*:*:*:*", - "matchCriteriaId": "8DEFBCE1-39D5-41A6-9BCA-BB5905D6FCD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.35:*:*:*:*:*:*:*", - "matchCriteriaId": "AE3D93E9-1175-4DE5-9E3A-2DB997A5F854" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.38:*:*:*:*:*:*:*", - "matchCriteriaId": "3E3A5EC8-64BE-49F5-BAAB-89376FEEBC8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3:*:*:*:*:*:*:*", - "matchCriteriaId": "24DB60A1-6245-47F4-A2F1-F20FF23C9454" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "32A87AEA-A1CC-4103-86A1-E88B912C69C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "48A36FF0-7394-424A-AC83-5E842CA4CE9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "BD8716C2-FCDE-445D-9A15-4955DD63D198" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.21:*:*:*:*:*:*:*", - "matchCriteriaId": "97CF48F5-B594-410D-A098-A96287653E38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.29:*:*:*:*:*:*:*", - "matchCriteriaId": "784768E5-6CCC-4477-B9D6-AD75EFA8A6F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5D0709D0-F557-4566-AE44-369BC67BC846" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A6974785-7D73-4C9C-97C4-C4F7968D3F76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "E12A026D-E22B-48D1-AB84-2695A33B3EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "20410A36-1D28-45C8-953E-F0C9567A7502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "C1271BEB-8908-4152-8136-98A16F2291CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*", - "matchCriteriaId": "29D05833-BB9E-4027-8DD4-78E15E1F0DAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "034DFB7A-C7FA-4659-8023-7B07DA5A94C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "0B43F0D1-4D7E-4D67-9187-DE761D1E8DC1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "307156A7-C6DD-4A42-8D32-EE5098F68510" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F02D0493-5B73-4348-A338-EDE89244310F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.32:*:*:*:*:*:*:*", - "matchCriteriaId": "AD1A4A3B-EA38-47C5-9B4A-160FFDA5E866" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "953BDBD4-3AF5-4051-8FF8-B5FA762297C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*", - "matchCriteriaId": "03845BD1-D563-4BE1-8C2E-69BEA40C7B14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "CBCD49EA-E28B-44A7-B7E4-DD638DB24919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.39:*:*:*:*:*:*:*", - "matchCriteriaId": "534BED83-205D-4D7E-917C-F01B4C4663AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "256343D7-C2DF-44AA-8B6F-3CADFA78947C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.41:*:*:*:*:*:*:*", - "matchCriteriaId": "F0EFDE20-69FB-4395-99DB-D184D50F5558" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.43:*:*:*:*:*:*:*", - "matchCriteriaId": "3BEEDF63-D161-41BB-9AC4-E6810E167D54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A8BB1082-C525-4AEC-88BB-260FA7B94CEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "8E25F5D6-883A-404C-9510-FCDAC4817940" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C5F15750-2861-45F4-BA57-71A369422DCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87736D99-5848-4C3D-8B69-CDAFE54FD41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "76E92B26-95EB-4BA6-B768-1796D068F517" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "18C833CC-C3FB-4A30-96D0-6354B9E0CD60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.18:*:*:*:*:*:*:*", - "matchCriteriaId": "86F60B82-A7BB-40B2-9729-1F2404E72209" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F543EDD7-F529-407E-96D6-B6DC4DA63AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.27:*:*:*:*:*:*:*", - "matchCriteriaId": "78169F85-AE1E-4D85-A8C6-DD415B073514" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.40:*:*:*:*:*:*:*", - "matchCriteriaId": "0233D3A0-A056-4AAE-BBDB-EC6EDC6E1ACF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.52:*:*:*:*:*:*:*", - "matchCriteriaId": "E575FA1E-7FF1-4148-AAA3-B455EF066002" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.56:*:*:*:*:*:*:*", - "matchCriteriaId": "2E64563C-3B4A-437C-B925-770AAD044157" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.59:*:*:*:*:*:*:*", - "matchCriteriaId": "FFBCFF31-EA12-4895-9C00-D1558C27F0A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.61:*:*:*:*:*:*:*", - "matchCriteriaId": "7F7555FD-B521-4DB9-9638-9952AE3D0814" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.67:*:*:*:*:*:*:*", - "matchCriteriaId": "ECAE97DD-69E5-4BBC-BCC8-509605F94033" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.74:*:*:*:*:*:*:*", - "matchCriteriaId": "197D15B5-4694-4608-B651-18917E8BDC5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.83:*:*:*:*:*:*:*", - "matchCriteriaId": "F84AAF07-34A0-40AA-97C5-9296007583CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.85:*:*:*:*:*:*:*", - "matchCriteriaId": "ADB1811D-342E-4E12-BA48-4DD65B43B818" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4457D41B-339A-4FAD-BCFF-5ABCEC072315" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "DDB441A2-8C67-4903-B599-540D6EC94FD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB80B89-40D4-474D-9F96-2B29253AC4BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.22:*:*:*:*:*:*:*", - "matchCriteriaId": "8E958A36-5274-4350-888F-77D436177ACD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.27:*:*:*:*:*:*:*", - "matchCriteriaId": "1ABF0FE1-B115-4AAC-A73F-2FB4A1C7C618" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.32:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2F4F3B-5E6D-4C0F-9922-F5C7E694D7B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.37:*:*:*:*:*:*:*", - "matchCriteriaId": "E2DF9579-6B1D-421B-8DCD-48C281E6ED97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.40:*:*:*:*:*:*:*", - "matchCriteriaId": "A804C3B4-C2B4-41E3-AA55-4E3E3139A2D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.42:*:*:*:*:*:*:*", - "matchCriteriaId": "E840D341-1D05-4D3A-B722-BDF8AEB92776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1:*:*:*:*:*:*:*", - "matchCriteriaId": "0604F1F4-737A-49F3-8642-C4165965713B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "038B6D03-3595-45E4-BB55-33E90D60038D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E259EBE0-ABE4-45A7-92F3-D7D517DB5634" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "27C3FB81-B8EB-4ABB-A3EC-548A3EED7DB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "479CA237-B51A-4BBC-8BE1-F51123313C4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "86DD5701-1812-4941-9A1C-D05C517BAA94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3:*:*:*:*:*:*:*", - "matchCriteriaId": "136A9BB7-EA67-44E5-8403-A8B68BD30298" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "293C4104-CD00-47D0-BB39-8E10139D66DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5A0C4D49-A04A-44A5-90C5-FDB02514A3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B192AF0F-3592-4114-BCE9-878840F73FC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "B06DF7AF-7E63-42AC-884E-44B06A768F08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9B6FAA8-B42B-4B03-8D7C-F5AEA3026953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A266EBC6-EEB0-4B0D-BDE5-08887F3D2F0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "565F8328-4474-48DE-B29F-7B698C89A5B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "7B28F8D8-AA50-4F0D-9BF0-13A4A88923AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "68B6852C-5DD8-4335-913F-C02C750DE2A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.13:*:*:*:*:*:*:*", - "matchCriteriaId": "AD678BD3-68FC-4B46-92D6-6146AD720807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.18:*:*:*:*:*:*:*", - "matchCriteriaId": "E7A67896-EB1D-4760-B7BC-A8A73DD3CAE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "ED339738-4507-4708-8F7F-BC4F7B2ABE40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "E608ECC4-CBD0-4341-AD64-96522ACAA2CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "DC71B71B-4988-4159-9929-47F3E2C4235B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.30:*:*:*:*:*:*:*", - "matchCriteriaId": "71D70EED-703A-45D0-ADC6-97BCE3F78D55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "B99A9885-6C2F-4527-AF05-ABBBDEAD8184" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "DFC304BD-400B-434B-92FE-0D9E68965260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9C39F7F9-48DD-4B6C-84C5-011AA4276005" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7FD7445F-F352-416E-AB5A-F225F2A38690" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A829317B-1394-40EC-A519-1C1EB0517A4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A8568BFB-83EC-4F4C-B931-B4CCA5F98BDE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "182203D1-EA05-47BB-8682-9B4506DE97A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "6051A7BC-B6EB-4BB4-B545-1769EFD6A60F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8604A862-5D06-414D-BAAE-BAFD03955834" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "DBEFEAD5-1C7B-4596-B1D2-6AAD04892327" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "13D66C4F-F7C3-4470-9767-25C43524DBDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4E7B0C76-9BFC-4744-BAEF-A1C3B65D3E6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8680F4-C1D0-4AE5-9B53-9ED595833D1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "3658FDC4-FC57-4281-9376-F66B0CC85826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F74FA696-5B57-4D1B-9068-069C8A605C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E5D009-238D-45E0-8D7B-2FCB3406C13A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC67A3-F768-43C4-8513-0AF4BA12A3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "C849F77C-B56F-4F3E-9E18-AD701FCBB742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B31A9B-5303-4B84-A2F9-4E4951CB570F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "441DB30E-9CFB-4F70-A7F7-DC5CEAE7C982" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "95BC9BBB-006C-43E5-AC51-C707B4F7749F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "BA0F6E81-B467-4C33-9DF8-F321F8555D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "8409F18B-D199-4CEF-9BA7-40BE6BA97D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA33DFE-58E3-4334-8DFA-F8B2691724D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "B6E6D720-91E2-447F-A23A-60719AC707EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9601F69-E591-487E-BBBC-06E9C66B5811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5965E70-FE82-4038-9690-18831CBA9EEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF5C1E7-EC01-49EB-90D6-9179E17FBF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F73EA1D9-0739-4E82-9EF3-16AA72000B92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D3F67B-32DC-45BB-9AF1-04A873E4F966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "3D19F2D6-5AE3-4E39-99E8-07DA50AED3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DD29815E-8B50-44E2-96AB-58D353700D72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.1.28:*:*:*:*:*:*:*", - "matchCriteriaId": "F5912E4D-B50C-44C9-8F95-E485E48A1BC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E2A07891-3C46-4CB7-A89F-FFA740F93B6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5DDA9399-02A1-4232-9818-72D5089E8D9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1D17AC9A-1E5D-4FB0-9F7E-47706F40BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.11:*:*:*:*:*:*:*", - "matchCriteriaId": "583144B4-30DA-48B0-9268-3D3A1E1EC364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C4F7F85C-1377-4715-A6EC-673359E05A1D" - }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.1:*:*:*:*:*:*:*", @@ -903,6 +123,21 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "9F273C29-0615-45E9-9860-178227E726B5" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "A173A871-4186-4F3B-B40A-893DD3E1F13E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.22:*:*:*:*:*:*:*", + "matchCriteriaId": "904CE795-DC6F-4CB2-AD3D-6AB893FCB3EF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.2.23:*:*:*:*:*:*:*", + "matchCriteriaId": "1C94EA10-799F-4B6F-AFF5-5CB39A641C46" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3:*:*:*:*:*:*:*", @@ -913,6 +148,46 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6279892E-BB24-428F-95AE-07257400444B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "3214E142-DDB6-4082-9F76-7F173EFDB6E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3B0CB62A-AE50-49C0-940E-9F9C799CF1E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "D3650CBD-D1CB-40D5-9397-C6683396A4DC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ED7BF89A-465D-4B48-B38C-977859F6D613" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "5BCA4CF6-7D0B-400B-BF66-DB86C11EABA7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "E8DEF3AE-A561-46F6-81A2-424512B58BBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "BC636946-33D5-4070-9541-1874DDE4A30A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.3.20:*:*:*:*:*:*:*", + "matchCriteriaId": "FE448D5D-6724-4E5D-8D25-699BDCC71160" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4:*:*:*:*:*:*:*", @@ -923,11 +198,41 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "04CF50BE-1D0A-4182-BF07-3097C1FEC85A" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "FF0A3A55-8787-4F33-A491-F32A4AFB21A0" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9A460A3C-AFAD-41D5-A2A8-4D38D307CDCB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "10E65607-CF28-4494-8978-22C7AD142AB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "964F9FC6-AC2C-40DE-A62F-3C9724CA1276" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "4A62501B-A43B-4A60-8572-797AA7CBA876" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "6A20C2CB-9C1C-4403-B9CE-0211481A258F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "F2EE2F86-9EAF-47A8-9BD2-9C62D11814C4" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.18:*:*:*:*:*:*:*", @@ -938,11 +243,66 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "689F4FE8-FA45-41AC-965E-132380FD12DE" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "545845CF-AD67-42B2-A943-3974A84241CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D45673C2-8303-456E-9BF5-8882A1EA1631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "C88C4B52-C2A1-44D4-9D33-B95AE5671AF7" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "67B36032-DB43-4C4B-97C4-DE47F241EF2A" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "EBE16A02-472D-4963-9DF1-B6583E115721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "C5EEC3F4-14FA-4538-B832-B196020BC96F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "93548414-23A8-4B2C-A026-D84E689B08AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.36:*:*:*:*:*:*:*", + "matchCriteriaId": "35C5EAC5-4F93-4E46-B774-50BE32FFC642" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "DA38450A-8127-4C32-A28F-951AAB2DA3E0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "0A298344-FAD3-43E1-A687-A189C1F62A28" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "9FBD7EB1-BE9C-4448-9D17-4254ACD3086B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.6.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "6C49883D-67EA-4C7F-AB4F-65205134E185" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1:*:*:*:*:*:*:*", @@ -953,6 +313,26 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "49FCBAFC-41BE-4650-B7D1-39F8C7688870" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "953954B6-CB7F-417F-BDB3-A722A88A3F16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.8:*:*:*:*:*:*:*", + "matchCriteriaId": "807ECF9D-51D7-4C62-A76D-BB5C635C3AB8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "8461D662-DE9F-43F7-89D2-978BC83DB33B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "F4D87ACA-9235-44C9-86A0-3356A105297B" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.21:*:*:*:*:*:*:*", @@ -963,11 +343,46 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.7.1.24:*:*:*:*:*:*:*", "matchCriteriaId": "0CED805E-D656-4582-9578-51AD165C1D76" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", @@ -978,6 +393,51 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", + "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", + "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", + "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", + "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", + "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", @@ -988,16 +448,76 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", + "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", + "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", @@ -1008,6 +528,46 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", + "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", + "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", @@ -1018,11 +578,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*", + "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*", + "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*", + "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*", @@ -1033,6 +638,11 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*", + "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*", @@ -1043,16 +653,61 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*", + "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*", + "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*", + "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*", + "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*", + "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*", + "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*", + "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*", + "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*", + "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*", @@ -1063,50 +718,395 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*", + "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*", + "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", + "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" } ] } diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20006.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20006.json index 560821b4ca4..49bbe50a83f 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20006.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20006.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20006", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-06-28T15:15:09.387", - "lastModified": "2023-07-12T16:15:10.197", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Modified", "descriptions": [ { @@ -74,21 +74,6 @@ "operator": "OR", "negate": false, "cpeMatch": [ - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.4:*:*:*:*:*:*:*", - "matchCriteriaId": "23EBE390-A084-46FD-92A7-B16BDB16FDA7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.18.2:*:*:*:*:*:*:*", - "matchCriteriaId": "1B0A8192-06BA-430B-BCBE-BBE7AF8500F2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.18.2.5:*:*:*:*:*:*:*", - "matchCriteriaId": "0EBBDF77-9367-4B18-B667-8D13AE87E52E" - }, { "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.1:*:*:*:*:*:*:*", @@ -103,6 +88,21 @@ "vulnerable": true, "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1B0664B8-1670-4F47-A01E-089D05A9618A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*", + "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*", + "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10" } ] }, diff --git a/CVE-2023/CVE-2023-200xx/CVE-2023-20081.json b/CVE-2023/CVE-2023-200xx/CVE-2023-20081.json index 6d5cdd5d77b..58063b21501 100644 --- a/CVE-2023/CVE-2023-200xx/CVE-2023-20081.json +++ b/CVE-2023/CVE-2023-200xx/CVE-2023-20081.json @@ -2,7 +2,7 @@ "id": "CVE-2023-20081", "sourceIdentifier": "ykramarz@cisco.com", "published": "2023-03-23T17:15:14.873", - "lastModified": "2023-08-15T18:20:10.327", + "lastModified": "2023-08-16T16:17:07.960", "vulnStatus": "Analyzed", "descriptions": [ { @@ -88,659 +88,44 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E30D185A-C8E3-495D-A9A7-5AE32F11F2F5" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "4A904A22-8F9D-4C88-91B1-E6801038773D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2" }, { "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "39E87945-C837-43F9-A623-966B51DEE412" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "9553FA63-018A-48FD-A632-3AE60B327505" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "DAA362C3-ECB3-48F8-9124-EB648ED90D3F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "70DCB850-51CB-4C47-B4A3-E09B8EF443CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DEFC69B0-90C0-4F16-A0D9-F1BE545BC31F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.26:*:*:*:*:*:*:*", - "matchCriteriaId": "57304901-8135-4742-89B9-80AEE9D4D3A2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.28:*:*:*:*:*:*:*", - "matchCriteriaId": "998A46F3-8437-4082-8236-D19E67042B06" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.33:*:*:*:*:*:*:*", - "matchCriteriaId": "8DEFBCE1-39D5-41A6-9BCA-BB5905D6FCD5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.35:*:*:*:*:*:*:*", - "matchCriteriaId": "AE3D93E9-1175-4DE5-9E3A-2DB997A5F854" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.38:*:*:*:*:*:*:*", - "matchCriteriaId": "3E3A5EC8-64BE-49F5-BAAB-89376FEEBC8D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.2.45:*:*:*:*:*:*:*", - "matchCriteriaId": "64485169-76D5-4215-B296-9CD3ED98A775" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3:*:*:*:*:*:*:*", - "matchCriteriaId": "24DB60A1-6245-47F4-A2F1-F20FF23C9454" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.8:*:*:*:*:*:*:*", - "matchCriteriaId": "32A87AEA-A1CC-4103-86A1-E88B912C69C7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "48A36FF0-7394-424A-AC83-5E842CA4CE9B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.14:*:*:*:*:*:*:*", - "matchCriteriaId": "BD8716C2-FCDE-445D-9A15-4955DD63D198" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.21:*:*:*:*:*:*:*", - "matchCriteriaId": "97CF48F5-B594-410D-A098-A96287653E38" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.3.29:*:*:*:*:*:*:*", - "matchCriteriaId": "784768E5-6CCC-4477-B9D6-AD75EFA8A6F7" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5D0709D0-F557-4566-AE44-369BC67BC846" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A6974785-7D73-4C9C-97C4-C4F7968D3F76" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "E12A026D-E22B-48D1-AB84-2695A33B3EE2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "20410A36-1D28-45C8-953E-F0C9567A7502" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.12:*:*:*:*:*:*:*", - "matchCriteriaId": "C1271BEB-8908-4152-8136-98A16F2291CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.15:*:*:*:*:*:*:*", - "matchCriteriaId": "29D05833-BB9E-4027-8DD4-78E15E1F0DAD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.17:*:*:*:*:*:*:*", - "matchCriteriaId": "034DFB7A-C7FA-4659-8023-7B07DA5A94C2" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.20:*:*:*:*:*:*:*", - "matchCriteriaId": "0B43F0D1-4D7E-4D67-9187-DE761D1E8DC1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.22:*:*:*:*:*:*:*", - "matchCriteriaId": "307156A7-C6DD-4A42-8D32-EE5098F68510" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F02D0493-5B73-4348-A338-EDE89244310F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.32:*:*:*:*:*:*:*", - "matchCriteriaId": "AD1A4A3B-EA38-47C5-9B4A-160FFDA5E866" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.33:*:*:*:*:*:*:*", - "matchCriteriaId": "953BDBD4-3AF5-4051-8FF8-B5FA762297C1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.34:*:*:*:*:*:*:*", - "matchCriteriaId": "03845BD1-D563-4BE1-8C2E-69BEA40C7B14" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "CBCD49EA-E28B-44A7-B7E4-DD638DB24919" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.39:*:*:*:*:*:*:*", - "matchCriteriaId": "534BED83-205D-4D7E-917C-F01B4C4663AF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.40:*:*:*:*:*:*:*", - "matchCriteriaId": "256343D7-C2DF-44AA-8B6F-3CADFA78947C" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.41:*:*:*:*:*:*:*", - "matchCriteriaId": "F0EFDE20-69FB-4395-99DB-D184D50F5558" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.43:*:*:*:*:*:*:*", - "matchCriteriaId": "3BEEDF63-D161-41BB-9AC4-E6810E167D54" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.44:*:*:*:*:*:*:*", - "matchCriteriaId": "AEF85819-5857-43E8-87CB-51EC941D81F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.8.4.45:*:*:*:*:*:*:*", - "matchCriteriaId": "1B4D7A82-21E8-4113-B8D1-63224CD0EFFE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "A8BB1082-C525-4AEC-88BB-260FA7B94CEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.1.5:*:*:*:*:*:*:*", - "matchCriteriaId": "8E25F5D6-883A-404C-9510-FCDAC4817940" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2:*:*:*:*:*:*:*", - "matchCriteriaId": "C5F15750-2861-45F4-BA57-71A369422DCF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "87736D99-5848-4C3D-8B69-CDAFE54FD41E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "76E92B26-95EB-4BA6-B768-1796D068F517" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.14:*:*:*:*:*:*:*", - "matchCriteriaId": "18C833CC-C3FB-4A30-96D0-6354B9E0CD60" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.18:*:*:*:*:*:*:*", - "matchCriteriaId": "86F60B82-A7BB-40B2-9729-1F2404E72209" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.25:*:*:*:*:*:*:*", - "matchCriteriaId": "F543EDD7-F529-407E-96D6-B6DC4DA63AC5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.27:*:*:*:*:*:*:*", - "matchCriteriaId": "78169F85-AE1E-4D85-A8C6-DD415B073514" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.40:*:*:*:*:*:*:*", - "matchCriteriaId": "0233D3A0-A056-4AAE-BBDB-EC6EDC6E1ACF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.52:*:*:*:*:*:*:*", - "matchCriteriaId": "E575FA1E-7FF1-4148-AAA3-B455EF066002" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.56:*:*:*:*:*:*:*", - "matchCriteriaId": "2E64563C-3B4A-437C-B925-770AAD044157" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.59:*:*:*:*:*:*:*", - "matchCriteriaId": "FFBCFF31-EA12-4895-9C00-D1558C27F0A5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.61:*:*:*:*:*:*:*", - "matchCriteriaId": "7F7555FD-B521-4DB9-9638-9952AE3D0814" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.67:*:*:*:*:*:*:*", - "matchCriteriaId": "ECAE97DD-69E5-4BBC-BCC8-509605F94033" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.74:*:*:*:*:*:*:*", - "matchCriteriaId": "197D15B5-4694-4608-B651-18917E8BDC5F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.83:*:*:*:*:*:*:*", - "matchCriteriaId": "F84AAF07-34A0-40AA-97C5-9296007583CD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.85:*:*:*:*:*:*:*", - "matchCriteriaId": "ADB1811D-342E-4E12-BA48-4DD65B43B818" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.9.2.235:*:*:*:*:*:*:*", - "matchCriteriaId": "1FE91C50-ED29-4ACD-AE4E-AEFD1B5382E0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1:*:*:*:*:*:*:*", - "matchCriteriaId": "4457D41B-339A-4FAD-BCFF-5ABCEC072315" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "DDB441A2-8C67-4903-B599-540D6EC94FD4" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.11:*:*:*:*:*:*:*", - "matchCriteriaId": "6FB80B89-40D4-474D-9F96-2B29253AC4BE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.22:*:*:*:*:*:*:*", - "matchCriteriaId": "8E958A36-5274-4350-888F-77D436177ACD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.27:*:*:*:*:*:*:*", - "matchCriteriaId": "1ABF0FE1-B115-4AAC-A73F-2FB4A1C7C618" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.32:*:*:*:*:*:*:*", - "matchCriteriaId": "8D2F4F3B-5E6D-4C0F-9922-F5C7E694D7B9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.37:*:*:*:*:*:*:*", - "matchCriteriaId": "E2DF9579-6B1D-421B-8DCD-48C281E6ED97" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.40:*:*:*:*:*:*:*", - "matchCriteriaId": "A804C3B4-C2B4-41E3-AA55-4E3E3139A2D9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.10.1.42:*:*:*:*:*:*:*", - "matchCriteriaId": "E840D341-1D05-4D3A-B722-BDF8AEB92776" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1:*:*:*:*:*:*:*", - "matchCriteriaId": "0604F1F4-737A-49F3-8642-C4165965713B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "038B6D03-3595-45E4-BB55-33E90D60038D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.1.3:*:*:*:*:*:*:*", - "matchCriteriaId": "E259EBE0-ABE4-45A7-92F3-D7D517DB5634" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.1:*:*:*:*:*:*:*", - "matchCriteriaId": "27C3FB81-B8EB-4ABB-A3EC-548A3EED7DB0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "479CA237-B51A-4BBC-8BE1-F51123313C4E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.2.9:*:*:*:*:*:*:*", - "matchCriteriaId": "86DD5701-1812-4941-9A1C-D05C517BAA94" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3:*:*:*:*:*:*:*", - "matchCriteriaId": "136A9BB7-EA67-44E5-8403-A8B68BD30298" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.2:*:*:*:*:*:*:*", - "matchCriteriaId": "293C4104-CD00-47D0-BB39-8E10139D66DA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.7:*:*:*:*:*:*:*", - "matchCriteriaId": "5A0C4D49-A04A-44A5-90C5-FDB02514A3E1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "B192AF0F-3592-4114-BCE9-878840F73FC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.3.12:*:*:*:*:*:*:*", - "matchCriteriaId": "B06DF7AF-7E63-42AC-884E-44B06A768F08" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4:*:*:*:*:*:*:*", - "matchCriteriaId": "D9B6FAA8-B42B-4B03-8D7C-F5AEA3026953" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.2:*:*:*:*:*:*:*", - "matchCriteriaId": "A266EBC6-EEB0-4B0D-BDE5-08887F3D2F0A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.7:*:*:*:*:*:*:*", - "matchCriteriaId": "565F8328-4474-48DE-B29F-7B698C89A5B6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.8:*:*:*:*:*:*:*", - "matchCriteriaId": "7B28F8D8-AA50-4F0D-9BF0-13A4A88923AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.10:*:*:*:*:*:*:*", - "matchCriteriaId": "68B6852C-5DD8-4335-913F-C02C750DE2A9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.13:*:*:*:*:*:*:*", - "matchCriteriaId": "AD678BD3-68FC-4B46-92D6-6146AD720807" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.18:*:*:*:*:*:*:*", - "matchCriteriaId": "E7A67896-EB1D-4760-B7BC-A8A73DD3CAE1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.24:*:*:*:*:*:*:*", - "matchCriteriaId": "ED339738-4507-4708-8F7F-BC4F7B2ABE40" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.26:*:*:*:*:*:*:*", - "matchCriteriaId": "E608ECC4-CBD0-4341-AD64-96522ACAA2CF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.29:*:*:*:*:*:*:*", - "matchCriteriaId": "DC71B71B-4988-4159-9929-47F3E2C4235B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.30:*:*:*:*:*:*:*", - "matchCriteriaId": "71D70EED-703A-45D0-ADC6-97BCE3F78D55" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.35:*:*:*:*:*:*:*", - "matchCriteriaId": "B99A9885-6C2F-4527-AF05-ABBBDEAD8184" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.12.4.37:*:*:*:*:*:*:*", - "matchCriteriaId": "DFC304BD-400B-434B-92FE-0D9E68965260" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1:*:*:*:*:*:*:*", - "matchCriteriaId": "9C39F7F9-48DD-4B6C-84C5-011AA4276005" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.2:*:*:*:*:*:*:*", - "matchCriteriaId": "7FD7445F-F352-416E-AB5A-F225F2A38690" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "A829317B-1394-40EC-A519-1C1EB0517A4D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "A8568BFB-83EC-4F4C-B931-B4CCA5F98BDE" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.12:*:*:*:*:*:*:*", - "matchCriteriaId": "182203D1-EA05-47BB-8682-9B4506DE97A0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "6051A7BC-B6EB-4BB4-B545-1769EFD6A60F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "8604A862-5D06-414D-BAAE-BAFD03955834" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.13.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "DBEFEAD5-1C7B-4596-B1D2-6AAD04892327" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1:*:*:*:*:*:*:*", - "matchCriteriaId": "13D66C4F-F7C3-4470-9767-25C43524DBDC" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.6:*:*:*:*:*:*:*", - "matchCriteriaId": "4E7B0C76-9BFC-4744-BAEF-A1C3B65D3E6E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "8E8680F4-C1D0-4AE5-9B53-9ED595833D1B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "DD2E8FF2-D9AB-4F86-94D7-79F080EE84E9" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.1.19:*:*:*:*:*:*:*", - "matchCriteriaId": "3658FDC4-FC57-4281-9376-F66B0CC85826" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2:*:*:*:*:*:*:*", - "matchCriteriaId": "F74FA696-5B57-4D1B-9068-069C8A605C70" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.4:*:*:*:*:*:*:*", - "matchCriteriaId": "C4E5D009-238D-45E0-8D7B-2FCB3406C13A" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.8:*:*:*:*:*:*:*", - "matchCriteriaId": "57AC67A3-F768-43C4-8513-0AF4BA12A3F0" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.13:*:*:*:*:*:*:*", - "matchCriteriaId": "C849F77C-B56F-4F3E-9E18-AD701FCBB742" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.2.15:*:*:*:*:*:*:*", - "matchCriteriaId": "E8B31A9B-5303-4B84-A2F9-4E4951CB570F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3:*:*:*:*:*:*:*", - "matchCriteriaId": "441DB30E-9CFB-4F70-A7F7-DC5CEAE7C982" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.1:*:*:*:*:*:*:*", - "matchCriteriaId": "95BC9BBB-006C-43E5-AC51-C707B4F7749F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.9:*:*:*:*:*:*:*", - "matchCriteriaId": "BA0F6E81-B467-4C33-9DF8-F321F8555D83" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.11:*:*:*:*:*:*:*", - "matchCriteriaId": "8409F18B-D199-4CEF-9BA7-40BE6BA97D7E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.13:*:*:*:*:*:*:*", - "matchCriteriaId": "0BA33DFE-58E3-4334-8DFA-F8B2691724D8" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.15:*:*:*:*:*:*:*", - "matchCriteriaId": "B6E6D720-91E2-447F-A23A-60719AC707EA" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.14.3.18:*:*:*:*:*:*:*", - "matchCriteriaId": "2243D639-F4F0-4D75-AB62-023C9FE5130B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C9601F69-E591-487E-BBBC-06E9C66B5811" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.1:*:*:*:*:*:*:*", - "matchCriteriaId": "E5965E70-FE82-4038-9690-18831CBA9EEF" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.7:*:*:*:*:*:*:*", - "matchCriteriaId": "BCF5C1E7-EC01-49EB-90D6-9179E17FBF4F" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.10:*:*:*:*:*:*:*", - "matchCriteriaId": "F73EA1D9-0739-4E82-9EF3-16AA72000B92" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.15:*:*:*:*:*:*:*", - "matchCriteriaId": "A3D3F67B-32DC-45BB-9AF1-04A873E4F966" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.16:*:*:*:*:*:*:*", - "matchCriteriaId": "3D19F2D6-5AE3-4E39-99E8-07DA50AED3F5" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.17:*:*:*:*:*:*:*", - "matchCriteriaId": "DD29815E-8B50-44E2-96AB-58D353700D72" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.15.1.21:*:*:*:*:*:*:*", - "matchCriteriaId": "1375D7A6-6645-4C0A-A527-11F5714A8B5E" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.1.28:*:*:*:*:*:*:*", - "matchCriteriaId": "F5912E4D-B50C-44C9-8F95-E485E48A1BC6" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2:*:*:*:*:*:*:*", - "matchCriteriaId": "E2A07891-3C46-4CB7-A89F-FFA740F93B6B" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.3:*:*:*:*:*:*:*", - "matchCriteriaId": "5DDA9399-02A1-4232-9818-72D5089E8D9D" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.7:*:*:*:*:*:*:*", - "matchCriteriaId": "1D17AC9A-1E5D-4FB0-9F7E-47706F40BA66" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.16.2.11:*:*:*:*:*:*:*", - "matchCriteriaId": "583144B4-30DA-48B0-9268-3D3A1E1EC364" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:a:cisco:adaptive_security_appliance:9.17.1:*:*:*:*:*:*:*", - "matchCriteriaId": "C4F7F85C-1377-4715-A6EC-673359E05A1D" + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5" }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", @@ -751,6 +136,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", + "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", + "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", + "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", + "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*", + "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", + "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", @@ -761,16 +196,76 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", + "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", + "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", @@ -781,6 +276,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", + "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", + "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", + "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", @@ -791,11 +336,56 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*", + "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*", + "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*", + "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*", @@ -806,6 +396,11 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*", + "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*", @@ -816,16 +411,66 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*", + "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*", + "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*", + "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*", + "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*", + "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*", + "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*", + "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*", + "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.235:*:*:*:*:*:*:*", + "matchCriteriaId": "5A2806C4-C1C7-4B10-A015-C5C922A9526F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*", + "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*", @@ -836,50 +481,405 @@ "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*", + "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*", + "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*", + "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*", + "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", + "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" } ] } diff --git a/CVE-2023/CVE-2023-233xx/CVE-2023-23347.json b/CVE-2023/CVE-2023-233xx/CVE-2023-23347.json index d83c039f1fb..b6147941629 100644 --- a/CVE-2023/CVE-2023-233xx/CVE-2023-23347.json +++ b/CVE-2023/CVE-2023-233xx/CVE-2023-23347.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23347", "sourceIdentifier": "psirt@hcl.com", "published": "2023-08-09T20:15:09.903", - "lastModified": "2023-08-10T01:51:18.907", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T17:00:58.277", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.1, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.2 + }, { "source": "psirt@hcl.com", "type": "Secondary", @@ -34,10 +54,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-327" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hcltech:dryice_iautomate:6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D9CC1C65-6576-4B45-BAF9-74E24B34BE87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hcltech:dryice_iautomate:6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "00C1318E-8E7D-474B-B5AE-3CB64D0A0455" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hcltech:dryice_iautomate:6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "DEA0E6E1-A8A6-4AC6-B4F2-211DE69DF5D8" + } + ] + } + ] + } + ], "references": [ { "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106674", - "source": "psirt@hcl.com" + "source": "psirt@hcl.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-238xx/CVE-2023-23828.json b/CVE-2023/CVE-2023-238xx/CVE-2023-23828.json index 068b199ec0e..3b2862c2dc7 100644 --- a/CVE-2023/CVE-2023-238xx/CVE-2023-23828.json +++ b/CVE-2023/CVE-2023-238xx/CVE-2023-23828.json @@ -2,8 +2,8 @@ "id": "CVE-2023-23828", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T13:15:09.733", - "lastModified": "2023-08-10T14:47:10.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:18:17.737", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:swas:wp_category_post_list:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.3", + "matchCriteriaId": "524A1C1E-EF23-47C0-932F-60EC3E5E51B5" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/wp-category-posts-list/wordpress-wp-category-post-list-widget-plugin-2-0-3-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24015.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24015.json index 1b9b43c70c5..3d7024f5289 100644 --- a/CVE-2023/CVE-2023-240xx/CVE-2023-24015.json +++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24015.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24015", "sourceIdentifier": "prodsec@nozominetworks.com", "published": "2023-08-09T10:15:09.890", - "lastModified": "2023-08-09T12:46:39.727", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:45:15.760", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "prodsec@nozominetworks.com", "type": "Secondary", @@ -46,10 +76,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nozominetworks:cmc:*:*:*:*:*:*:*:*", + "versionEndExcluding": "22.6.2", + "matchCriteriaId": "D5DACA15-76B3-417A-8776-9014575659A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*", + "versionEndExcluding": "22.6.2", + "matchCriteriaId": "6317D905-9F4B-42A1-937E-AB79D99B1973" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.nozominetworks.com/NN-2023:6-01", - "source": "prodsec@nozominetworks.com" + "source": "prodsec@nozominetworks.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-243xx/CVE-2023-24393.json b/CVE-2023/CVE-2023-243xx/CVE-2023-24393.json index f22b92912da..87df6db2777 100644 --- a/CVE-2023/CVE-2023-243xx/CVE-2023-24393.json +++ b/CVE-2023/CVE-2023-243xx/CVE-2023-24393.json @@ -2,8 +2,8 @@ "id": "CVE-2023-24393", "sourceIdentifier": "audit@patchstack.com", "published": "2023-08-10T13:15:10.150", - "lastModified": "2023-08-10T14:47:10.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:03:04.123", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -46,10 +66,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmart:animated_number_counters:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.6", + "matchCriteriaId": "3B1B4241-76EC-4E9A-9F41-ABC33B68EB39" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/animated-number-counters/wordpress-animated-number-counters-plugin-1-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2737.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2737.json new file mode 100644 index 00000000000..938125d67c1 --- /dev/null +++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2737.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-2737", + "sourceIdentifier": "psirt@thalesgroup.com", + "published": "2023-08-16T16:15:10.797", + "lastModified": "2023-08-16T16:15:10.797", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper log permissions in SafeNet Authentication Service\u00a0Version 3.4.0 on Windows allows an authenticated attacker to cause a denial of service via local privilege escalation.\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@thalesgroup.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 5.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@thalesgroup.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-276" + } + ] + } + ], + "references": [ + { + "url": "https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=08f460ba47bba550c0e42e61e36d432f&sysparm_article=KB0027485", + "source": "psirt@thalesgroup.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2972.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2972.json index e3cfea98490..654b66a72de 100644 --- a/CVE-2023/CVE-2023-29xx/CVE-2023-2972.json +++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2972.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2972", "sourceIdentifier": "security@huntr.dev", "published": "2023-05-30T11:15:09.373", - "lastModified": "2023-06-05T16:44:03.170", + "lastModified": "2023-08-16T16:41:38.673", "vulnStatus": "Analyzed", "descriptions": [ { @@ -77,9 +77,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:utils_project:utils:*:*:*:*:*:*:*:*", + "criteria": "cpe:2.3:a:antfu:utils:*:*:*:*:*:*:*:*", "versionEndExcluding": "0.7.3", - "matchCriteriaId": "804F67C3-14D1-4E7A-82F5-BC2EFFFFAB73" + "matchCriteriaId": "EBD56620-C955-4A98-8427-77BF523C29FD" } ] } diff --git a/CVE-2023/CVE-2023-306xx/CVE-2023-30695.json b/CVE-2023/CVE-2023-306xx/CVE-2023-30695.json index 68904aa0594..b57240d96a7 100644 --- a/CVE-2023/CVE-2023-306xx/CVE-2023-30695.json +++ b/CVE-2023/CVE-2023-306xx/CVE-2023-30695.json @@ -2,8 +2,8 @@ "id": "CVE-2023-30695", "sourceIdentifier": "mobile.security@samsung.com", "published": "2023-08-10T02:15:11.903", - "lastModified": "2023-08-10T12:43:50.693", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:05:57.480", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, { "source": "mobile.security@samsung.com", "type": "Secondary", @@ -46,10 +76,123 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:galaxy_book_go_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "8CC4214A-9D1C-4A36-8B5F-15EE9F98AB05" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:galaxy_book_go:-:*:*:*:*:*:*:*", + "matchCriteriaId": "67BB8AB9-8622-48D4-AE16-464E9BE01429" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:galaxy_book_go_5g_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "1ACC9B93-5B14-467E-B16A-E2378DB7338C" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:galaxy_book_go_5g:-:*:*:*:*:*:*:*", + "matchCriteriaId": "79F245FC-9B18-460B-A86C-2016FE0C32B4" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:galaxy_book2_go_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "7D75771B-4BFA-478E-9703-03036C544A4F" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:galaxy_book2_go:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F62C48C2-E69C-46FE-84DB-13BC1B519F9A" + } + ] + } + ] + }, + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:samsung:galaxy_book2_pro_360_firmware:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4D936433-A4EB-44A0-B230-8001BE75BE45" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:samsung:galaxy_book2_pro_360:-:*:*:*:*:*:*:*", + "matchCriteriaId": "A5CC5E85-7209-4E0D-B96A-11C77513CE8A" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2023&month=08", - "source": "mobile.security@samsung.com" + "source": "mobile.security@samsung.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3518.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3518.json index 79c0baca0e0..3cafec41e14 100644 --- a/CVE-2023/CVE-2023-35xx/CVE-2023-3518.json +++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3518.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3518", "sourceIdentifier": "security@hashicorp.com", "published": "2023-08-09T16:15:09.957", - "lastModified": "2023-08-09T18:05:18.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T17:32:01.993", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + }, { "source": "security@hashicorp.com", "type": "Secondary", @@ -35,6 +55,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + }, { "source": "security@hashicorp.com", "type": "Secondary", @@ -46,10 +76,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hashicorp:consul:1.16.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "E1B6503F-75E6-4109-BFEC-375DB0723F41" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hashicorp:consul:1.16.0:-:*:*:-:*:*:*", + "matchCriteriaId": "7537214A-BF79-4A94-9E6C-ED1D0018895F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hashicorp:consul:1.16.0:rc1:*:*:-:*:*:*", + "matchCriteriaId": "91FBFA37-6884-49FD-B11B-287E8D822B7A" + } + ] + } + ] + } + ], "references": [ { "url": "https://discuss.hashicorp.com/t/hcsec-2023-25-consul-jwt-auth-in-l7-intentions-allow-for-mismatched-service-identity-and-jwt-providers/57004", - "source": "security@hashicorp.com" + "source": "security@hashicorp.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3618.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3618.json index 6f66ad4dc41..860d1bc19cf 100644 --- a/CVE-2023/CVE-2023-36xx/CVE-2023-3618.json +++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3618.json @@ -2,8 +2,8 @@ "id": "CVE-2023-3618", "sourceIdentifier": "secalert@redhat.com", "published": "2023-07-12T15:15:09.060", - "lastModified": "2023-08-08T17:15:09.717", - "vulnStatus": "Modified", + "lastModified": "2023-08-16T17:02:36.613", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -75,8 +75,9 @@ "cpeMatch": [ { "vulnerable": true, - "criteria": "cpe:2.3:a:libtiff:libtiff:-:*:*:*:*:*:*:*", - "matchCriteriaId": "2FFD25C1-A304-486F-A36B-7167EEF33388" + "criteria": "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.5.1", + "matchCriteriaId": "4133F7CE-3597-4F03-B3E4-3EA0BB5ADE64" } ] } @@ -88,6 +89,11 @@ "operator": "OR", "negate": false, "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + }, { "vulnerable": true, "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", @@ -121,7 +127,11 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00034.html", - "source": "secalert@redhat.com" + "source": "secalert@redhat.com", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39250.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39250.json new file mode 100644 index 00000000000..0ce19e673a8 --- /dev/null +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39250.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-39250", + "sourceIdentifier": "security_alert@emc.com", + "published": "2023-08-16T16:15:11.217", + "lastModified": "2023-08-16T16:15:11.217", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "\nDell Storage Integration Tools for VMware (DSITV) 06.01.00.016 contain an information disclosure vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to retrieve an encryption key that could aid in further attacks.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-540" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000216615/dsa-2023-282-security-update-for-dell-storage-integration-tools-for-vmware-dsitv-vulnerabilities", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-395xx/CVE-2023-39531.json b/CVE-2023/CVE-2023-395xx/CVE-2023-39531.json index 0100c094761..d0eb96765de 100644 --- a/CVE-2023/CVE-2023-395xx/CVE-2023-39531.json +++ b/CVE-2023/CVE-2023-395xx/CVE-2023-39531.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39531", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-09T17:15:09.827", - "lastModified": "2023-08-09T18:05:18.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T17:55:38.147", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.8, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.6, + "impactScore": 5.2 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,10 +66,32 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sentry:sentry:*:*:*:*:*:*:*:*", + "versionStartIncluding": "10.0.0", + "versionEndExcluding": "23.7.2", + "matchCriteriaId": "F9FF2EA1-64DB-404A-A036-C2E4983773CB" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/getsentry/sentry/security/advisories/GHSA-hgj4-h2x3-rfx4", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39951.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39951.json index bc715e08e67..6794779c2a5 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39951.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39951.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39951", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-08T22:15:10.827", - "lastModified": "2023-08-09T12:47:02.767", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:44:03.473", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -36,8 +56,18 @@ }, "weaknesses": [ { - "source": "security-advisories@github.com", + "source": "nvd@nist.gov", "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, + { + "source": "security-advisories@github.com", + "type": "Secondary", "description": [ { "lang": "en", @@ -46,18 +76,48 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:linuxfoundation:opentelemetry_instrumentation_for_java:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.28.0", + "matchCriteriaId": "4231B0B8-1C77-4A8F-B4DE-6886AAF01FAD" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/open-telemetry/opentelemetry-java-instrumentation/issues/8956", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/open-telemetry/opentelemetry-java-instrumentation/pull/8931", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://github.com/open-telemetry/opentelemetry-java-instrumentation/security/advisories/GHSA-hghr-r469-gfq6", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json index 9e90d03b1c4..dd5284a4817 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39958.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39958", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:09.600", - "lastModified": "2023-08-11T03:44:51.127", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:16:40.233", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,18 +66,99 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "22.0.0", + "versionEndExcluding": "22.2.10.14", + "matchCriteriaId": "916FDFBE-023F-4EC1-947B-8B2F2A0E5E84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "23.0.0", + "versionEndExcluding": "23.0.12.9", + "matchCriteriaId": "881A0D0D-1888-43D8-A22C-FD38D28EB601" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "24.0.0", + "versionEndExcluding": "24.0.12.5", + "matchCriteriaId": "B2AF81DA-6377-4051-AF70-141FC50E049F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "25.0.0", + "versionEndExcluding": "25.0.9", + "matchCriteriaId": "623D58E0-57A0-42B3-8ED6-DF3B988633AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "25.0.0", + "versionEndExcluding": "25.0.9", + "matchCriteriaId": "D60D3184-C289-49E8-9FBE-EDA8B927131A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "26.0.0", + "versionEndExcluding": "26.0.4", + "matchCriteriaId": "CA187E45-EB4B-468A-9291-FD66B360B2D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "26.0.0", + "versionEndExcluding": "26.0.4", + "matchCriteriaId": "2D0FA653-A595-4EC8-9F77-0AD1A4699B07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:*", + "matchCriteriaId": "13650329-BCD1-4FDB-9446-5133C0EDC905" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DB1974B0-31C5-4E22-9E8C-BD40C6B54D0C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vv27-g2hq-v48h", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/nextcloud/server/pull/38773", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch", + "Vendor Advisory" + ] }, { "url": "https://hackerone.com/reports/1258448", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json index c8462b28f8b..84c24d925e4 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39959.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39959", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-10T18:15:10.157", - "lastModified": "2023-08-11T03:44:51.127", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T16:51:48.643", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,18 +66,77 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "25.0.0", + "versionEndExcluding": "25.0.9", + "matchCriteriaId": "623D58E0-57A0-42B3-8ED6-DF3B988633AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "25.0.0", + "versionEndExcluding": "25.0.9", + "matchCriteriaId": "D60D3184-C289-49E8-9FBE-EDA8B927131A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", + "versionStartIncluding": "26.0.0", + "versionEndExcluding": "26.0.4", + "matchCriteriaId": "CA187E45-EB4B-468A-9291-FD66B360B2D6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", + "versionStartIncluding": "26.0.0", + "versionEndExcluding": "26.0.4", + "matchCriteriaId": "2D0FA653-A595-4EC8-9F77-0AD1A4699B07" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:*", + "matchCriteriaId": "13650329-BCD1-4FDB-9446-5133C0EDC905" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "DB1974B0-31C5-4E22-9E8C-BD40C6B54D0C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-g97r-8ffm-hfpj", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://github.com/nextcloud/server/pull/38747", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://hackerone.com/reports/1832126", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Permissions Required" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39969.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39969.json index fd727f1f467..e460ed64c95 100644 --- a/CVE-2023/CVE-2023-399xx/CVE-2023-39969.json +++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39969.json @@ -2,8 +2,8 @@ "id": "CVE-2023-39969", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-09T16:15:09.733", - "lastModified": "2023-08-09T18:05:18.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T17:12:53.300", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -46,18 +66,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:trailofbits:uthenticode:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.0.9", + "matchCriteriaId": "D8A7DBBA-4C4B-4DAB-9888-32C7F185665D" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/trailofbits/uthenticode/commit/8670b7bb9154d79c276483dcb7c9e9fd5e66455b", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/trailofbits/uthenticode/pull/84", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/trailofbits/uthenticode/security/advisories/GHSA-rc7g-99x7-4p9g", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-400xx/CVE-2023-40012.json b/CVE-2023/CVE-2023-400xx/CVE-2023-40012.json index d3849d20bb9..2d84d57f457 100644 --- a/CVE-2023/CVE-2023-400xx/CVE-2023-40012.json +++ b/CVE-2023/CVE-2023-400xx/CVE-2023-40012.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40012", "sourceIdentifier": "security-advisories@github.com", "published": "2023-08-09T16:15:10.060", - "lastModified": "2023-08-09T18:05:18.757", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2023-08-16T17:40:41.097", + "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", @@ -12,6 +12,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "security-advisories@github.com", "type": "Secondary", @@ -50,18 +70,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:trailofbits:uthenticode:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.0", + "matchCriteriaId": "8765EF72-84AD-4ED2-B5D9-56441DED4F20" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/trailofbits/uthenticode/commit/caeb1eb62412605f71bd96ce9bb9420644b6db53", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/trailofbits/uthenticode/pull/78", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/trailofbits/uthenticode/security/advisories/GHSA-gm2f-j4rj-6xqj", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4204.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4204.json new file mode 100644 index 00000000000..40ca5a73010 --- /dev/null +++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4204.json @@ -0,0 +1,55 @@ +{ + "id": "CVE-2023-4204", + "sourceIdentifier": "psirt@moxa.com", + "published": "2023-08-16T16:15:11.573", + "lastModified": "2023-08-16T16:15:11.573", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "NPort IAW5000A-I/O Series firmware version v2.2 and prior is affected by a hardcoded credential vulnerabilitywhich poses a potential risk to the security and integrity of the affected device. This vulnerability is attributed to the presence of a hardcoded key, which could potentially facilitate firmware manipulation.\n\n" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@moxa.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@moxa.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-230304-nport-iaw5000a-i-o-series-hardcoded-credential-vulnerability", + "source": "psirt@moxa.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4385.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4385.json new file mode 100644 index 00000000000..2ced194c469 --- /dev/null +++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4385.json @@ -0,0 +1,51 @@ +{ + "id": "CVE-2023-4385", + "sourceIdentifier": "secalert@redhat.com", + "published": "2023-08-16T17:15:11.327", + "lastModified": "2023-08-16T17:15:11.327", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "secalert@redhat.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://access.redhat.com/security/cve/CVE-2023-4385", + "source": "secalert@redhat.com" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219272", + "source": "secalert@redhat.com" + }, + { + "url": "https://github.com/torvalds/linux/commit/0d4837fdb796f99369cf7691d33de1b856bcaf1f", + "source": "secalert@redhat.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 934f8967014..a70d13af82d 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-08-16T16:00:33.687780+00:00 +2023-08-16T18:00:34.675842+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-08-16T15:38:26.680000+00:00 +2023-08-16T17:55:38.147000+00:00 ``` ### Last Data Feed Release @@ -29,69 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -222825 +222829 ``` ### CVEs added in the last Commit -Recently added CVEs: `29` +Recently added CVEs: `4` -* [CVE-2023-40336](CVE-2023/CVE-2023-403xx/CVE-2023-40336.json) (`2023-08-16T15:15:11.347`) -* [CVE-2023-40337](CVE-2023/CVE-2023-403xx/CVE-2023-40337.json) (`2023-08-16T15:15:11.420`) -* [CVE-2023-40338](CVE-2023/CVE-2023-403xx/CVE-2023-40338.json) (`2023-08-16T15:15:11.483`) -* [CVE-2023-40339](CVE-2023/CVE-2023-403xx/CVE-2023-40339.json) (`2023-08-16T15:15:11.547`) -* [CVE-2023-40340](CVE-2023/CVE-2023-403xx/CVE-2023-40340.json) (`2023-08-16T15:15:11.620`) -* [CVE-2023-40341](CVE-2023/CVE-2023-403xx/CVE-2023-40341.json) (`2023-08-16T15:15:11.683`) -* [CVE-2023-40342](CVE-2023/CVE-2023-403xx/CVE-2023-40342.json) (`2023-08-16T15:15:11.753`) -* [CVE-2023-40343](CVE-2023/CVE-2023-403xx/CVE-2023-40343.json) (`2023-08-16T15:15:11.817`) -* [CVE-2023-40344](CVE-2023/CVE-2023-403xx/CVE-2023-40344.json) (`2023-08-16T15:15:11.880`) -* [CVE-2023-40345](CVE-2023/CVE-2023-403xx/CVE-2023-40345.json) (`2023-08-16T15:15:11.937`) -* [CVE-2023-40346](CVE-2023/CVE-2023-403xx/CVE-2023-40346.json) (`2023-08-16T15:15:12.000`) -* [CVE-2023-40347](CVE-2023/CVE-2023-403xx/CVE-2023-40347.json) (`2023-08-16T15:15:12.060`) -* [CVE-2023-40348](CVE-2023/CVE-2023-403xx/CVE-2023-40348.json) (`2023-08-16T15:15:12.127`) -* [CVE-2023-40349](CVE-2023/CVE-2023-403xx/CVE-2023-40349.json) (`2023-08-16T15:15:12.187`) -* [CVE-2023-40350](CVE-2023/CVE-2023-403xx/CVE-2023-40350.json) (`2023-08-16T15:15:12.250`) -* [CVE-2023-40351](CVE-2023/CVE-2023-403xx/CVE-2023-40351.json) (`2023-08-16T15:15:12.313`) -* [CVE-2023-32486](CVE-2023/CVE-2023-324xx/CVE-2023-32486.json) (`2023-08-16T14:15:10.837`) -* [CVE-2023-32487](CVE-2023/CVE-2023-324xx/CVE-2023-32487.json) (`2023-08-16T14:15:11.047`) -* [CVE-2023-32488](CVE-2023/CVE-2023-324xx/CVE-2023-32488.json) (`2023-08-16T14:15:11.133`) -* [CVE-2023-32489](CVE-2023/CVE-2023-324xx/CVE-2023-32489.json) (`2023-08-16T14:15:11.237`) -* [CVE-2023-32490](CVE-2023/CVE-2023-324xx/CVE-2023-32490.json) (`2023-08-16T14:15:11.343`) -* [CVE-2023-32491](CVE-2023/CVE-2023-324xx/CVE-2023-32491.json) (`2023-08-16T14:15:11.437`) -* [CVE-2023-32492](CVE-2023/CVE-2023-324xx/CVE-2023-32492.json) (`2023-08-16T14:15:11.543`) -* [CVE-2023-32493](CVE-2023/CVE-2023-324xx/CVE-2023-32493.json) (`2023-08-16T14:15:11.663`) -* [CVE-2023-32495](CVE-2023/CVE-2023-324xx/CVE-2023-32495.json) (`2023-08-16T14:15:11.777`) +* [CVE-2023-2737](CVE-2023/CVE-2023-27xx/CVE-2023-2737.json) (`2023-08-16T16:15:10.797`) +* [CVE-2023-39250](CVE-2023/CVE-2023-392xx/CVE-2023-39250.json) (`2023-08-16T16:15:11.217`) +* [CVE-2023-4204](CVE-2023/CVE-2023-42xx/CVE-2023-4204.json) (`2023-08-16T16:15:11.573`) +* [CVE-2023-4385](CVE-2023/CVE-2023-43xx/CVE-2023-4385.json) (`2023-08-16T17:15:11.327`) ### CVEs modified in the last Commit -Recently modified CVEs: `32` +Recently modified CVEs: `75` -* [CVE-2018-14469](CVE-2018/CVE-2018-144xx/CVE-2018-14469.json) (`2023-08-16T14:17:11.363`) -* [CVE-2018-14879](CVE-2018/CVE-2018-148xx/CVE-2018-14879.json) (`2023-08-16T14:17:11.363`) -* [CVE-2018-14880](CVE-2018/CVE-2018-148xx/CVE-2018-14880.json) (`2023-08-16T14:17:11.363`) -* [CVE-2018-14882](CVE-2018/CVE-2018-148xx/CVE-2018-14882.json) (`2023-08-16T14:17:11.363`) -* [CVE-2018-16229](CVE-2018/CVE-2018-162xx/CVE-2018-16229.json) (`2023-08-16T14:17:11.363`) -* [CVE-2019-9070](CVE-2019/CVE-2019-90xx/CVE-2019-9070.json) (`2023-08-16T14:17:11.363`) -* [CVE-2019-9077](CVE-2019/CVE-2019-90xx/CVE-2019-9077.json) (`2023-08-16T14:17:11.363`) -* [CVE-2019-11477](CVE-2019/CVE-2019-114xx/CVE-2019-11477.json) (`2023-08-16T14:17:11.363`) -* [CVE-2019-11478](CVE-2019/CVE-2019-114xx/CVE-2019-11478.json) (`2023-08-16T14:17:11.363`) -* [CVE-2019-11479](CVE-2019/CVE-2019-114xx/CVE-2019-11479.json) (`2023-08-16T14:17:11.363`) -* [CVE-2020-36082](CVE-2020/CVE-2020-360xx/CVE-2020-36082.json) (`2023-08-16T14:04:42.477`) -* [CVE-2020-5854](CVE-2020/CVE-2020-58xx/CVE-2020-5854.json) (`2023-08-16T14:17:11.363`) -* [CVE-2020-26037](CVE-2020/CVE-2020-260xx/CVE-2020-26037.json) (`2023-08-16T15:17:05.683`) -* [CVE-2020-36138](CVE-2020/CVE-2020-361xx/CVE-2020-36138.json) (`2023-08-16T15:20:17.433`) -* [CVE-2020-24872](CVE-2020/CVE-2020-248xx/CVE-2020-24872.json) (`2023-08-16T15:36:30.877`) -* [CVE-2020-20523](CVE-2020/CVE-2020-205xx/CVE-2020-20523.json) (`2023-08-16T15:37:11.977`) -* [CVE-2020-27449](CVE-2020/CVE-2020-274xx/CVE-2020-27449.json) (`2023-08-16T15:37:52.250`) -* [CVE-2020-25915](CVE-2020/CVE-2020-259xx/CVE-2020-25915.json) (`2023-08-16T15:38:13.947`) -* [CVE-2020-24075](CVE-2020/CVE-2020-240xx/CVE-2020-24075.json) (`2023-08-16T15:38:26.680`) -* [CVE-2021-25857](CVE-2021/CVE-2021-258xx/CVE-2021-25857.json) (`2023-08-16T15:01:25.317`) -* [CVE-2021-25856](CVE-2021/CVE-2021-258xx/CVE-2021-25856.json) (`2023-08-16T15:06:10.420`) -* [CVE-2021-25786](CVE-2021/CVE-2021-257xx/CVE-2021-25786.json) (`2023-08-16T15:21:03.207`) -* [CVE-2023-34374](CVE-2023/CVE-2023-343xx/CVE-2023-34374.json) (`2023-08-16T14:11:01.637`) -* [CVE-2023-32494](CVE-2023/CVE-2023-324xx/CVE-2023-32494.json) (`2023-08-16T15:17:05.683`) -* [CVE-2023-39342](CVE-2023/CVE-2023-393xx/CVE-2023-39342.json) (`2023-08-16T15:35:33.843`) +* [CVE-2021-1504](CVE-2021/CVE-2021-15xx/CVE-2021-1504.json) (`2023-08-16T16:18:07.767`) +* [CVE-2021-1573](CVE-2021/CVE-2021-15xx/CVE-2021-1573.json) (`2023-08-16T16:18:07.767`) +* [CVE-2021-34704](CVE-2021/CVE-2021-347xx/CVE-2021-34704.json) (`2023-08-16T16:18:07.767`) +* [CVE-2022-20795](CVE-2022/CVE-2022-207xx/CVE-2022-20795.json) (`2023-08-16T16:17:07.960`) +* [CVE-2022-20826](CVE-2022/CVE-2022-208xx/CVE-2022-20826.json) (`2023-08-16T16:17:07.960`) +* [CVE-2022-20924](CVE-2022/CVE-2022-209xx/CVE-2022-20924.json) (`2023-08-16T16:17:07.960`) +* [CVE-2022-20927](CVE-2022/CVE-2022-209xx/CVE-2022-20927.json) (`2023-08-16T16:17:07.960`) +* [CVE-2022-20928](CVE-2022/CVE-2022-209xx/CVE-2022-20928.json) (`2023-08-16T16:17:07.960`) +* [CVE-2022-20947](CVE-2022/CVE-2022-209xx/CVE-2022-20947.json) (`2023-08-16T16:17:07.960`) +* [CVE-2023-24393](CVE-2023/CVE-2023-243xx/CVE-2023-24393.json) (`2023-08-16T16:03:04.123`) +* [CVE-2023-30695](CVE-2023/CVE-2023-306xx/CVE-2023-30695.json) (`2023-08-16T16:05:57.480`) +* [CVE-2023-39958](CVE-2023/CVE-2023-399xx/CVE-2023-39958.json) (`2023-08-16T16:16:40.233`) +* [CVE-2023-20081](CVE-2023/CVE-2023-200xx/CVE-2023-20081.json) (`2023-08-16T16:17:07.960`) +* [CVE-2023-20006](CVE-2023/CVE-2023-200xx/CVE-2023-20006.json) (`2023-08-16T16:17:07.960`) +* [CVE-2023-23828](CVE-2023/CVE-2023-238xx/CVE-2023-23828.json) (`2023-08-16T16:18:17.737`) +* [CVE-2023-2972](CVE-2023/CVE-2023-29xx/CVE-2023-2972.json) (`2023-08-16T16:41:38.673`) +* [CVE-2023-39951](CVE-2023/CVE-2023-399xx/CVE-2023-39951.json) (`2023-08-16T16:44:03.473`) +* [CVE-2023-24015](CVE-2023/CVE-2023-240xx/CVE-2023-24015.json) (`2023-08-16T16:45:15.760`) +* [CVE-2023-39959](CVE-2023/CVE-2023-399xx/CVE-2023-39959.json) (`2023-08-16T16:51:48.643`) +* [CVE-2023-23347](CVE-2023/CVE-2023-233xx/CVE-2023-23347.json) (`2023-08-16T17:00:58.277`) +* [CVE-2023-3618](CVE-2023/CVE-2023-36xx/CVE-2023-3618.json) (`2023-08-16T17:02:36.613`) +* [CVE-2023-39969](CVE-2023/CVE-2023-399xx/CVE-2023-39969.json) (`2023-08-16T17:12:53.300`) +* [CVE-2023-3518](CVE-2023/CVE-2023-35xx/CVE-2023-3518.json) (`2023-08-16T17:32:01.993`) +* [CVE-2023-40012](CVE-2023/CVE-2023-400xx/CVE-2023-40012.json) (`2023-08-16T17:40:41.097`) +* [CVE-2023-39531](CVE-2023/CVE-2023-395xx/CVE-2023-39531.json) (`2023-08-16T17:55:38.147`) ## Download and Usage