mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 17:21:36 +00:00
914 lines
40 KiB
JSON
914 lines
40 KiB
JSON
{
|
|
"id": "CVE-2016-6367",
|
|
"sourceIdentifier": "ykramarz@cisco.com",
|
|
"published": "2016-08-18T18:59:01.463",
|
|
"lastModified": "2016-11-28T20:31:43.893",
|
|
"vulnStatus": "Modified",
|
|
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/119.html\">CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer</a>",
|
|
"cisaExploitAdd": "2022-05-24",
|
|
"cisaActionDue": "2022-06-14",
|
|
"cisaRequiredAction": "Apply updates per vendor instructions.",
|
|
"cisaVulnerabilityName": "Cisco Adaptive Security Appliance (ASA) CLI Remote Code Execution Vulnerability",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Cisco Adaptive Security Appliance (ASA) Software before 8.4(1) on ASA 5500, ASA 5500-X, PIX, and FWSM devices allows local users to gain privileges via invalid CLI commands, aka Bug ID CSCtu74257 or EPICBANANA."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Cisco Adaptive Security Applicance (ASA) Software en versiones anteriores a 8.4(1) en dispositivos ASA 5500, ASA 5500-X, PIX y FWSM permite a usuarios locales obtener privilegios a trav\u00e9s de comandos CLI no v\u00e1lidos, tambi\u00e9n conocido como Bug ID CSCtu74257 o EPICBANANA."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 7.8,
|
|
"baseSeverity": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
|
|
"accessVector": "LOCAL",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "SINGLE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE",
|
|
"baseScore": 6.8
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 3.1,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "NVD-CWE-Other"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F0F1A991-3FEC-4C7A-9B52-14C19BD09E59"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A457D2F0-4C89-4864-9B00-5B34B49CF25E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D4069F9B-C0F5-4DB7-B018-94A8B00DDEF3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "93C68A79-7DF1-4B8A-99BB-422E36D21A1C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BD66E435-9958-4B71-A32B-82527F4B7BD8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.4.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "684CF311-535C-4A84-975D-410118B176FC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D45C78DA-736B-42BF-8EE7-86B612DE02D5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.5.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2606BEF1-1D88-4FA9-8B6E-E716BB7ED4C0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4AED756A-77AE-4A36-8426-63D260CC7469"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DBED9362-E552-4895-918D-13D0F4A650E4"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DF852842-C6EC-453E-9C51-A934E55BDA9A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.18:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B8456DFF-97AF-4248-9017-3662E8EF53FA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.22:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "84A6B509-BA75-49C9-9E01-9941E5099B20"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.26:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4299EB6E-F68C-40B8-9205-3A7AD98A7598"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.29:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "63C481CD-D40C-4929-9E74-0782937A9845"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.6.32:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FB38EC88-46D0-4FA6-9973-3BA44B941006"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D129D646-99B1-4C39-B901-C0AB173D3F7A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3E2BBE6C-63F4-42C6-AAA3-C80A73A7CF55"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E8CCEB0D-D39D-447B-87A8-AE2733CD9973"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "885AF912-1839-4A9E-91D4-6004296A7EC6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.7.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "54E5899C-3964-4A3D-BE8F-3624153173CC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "11437628-A2F3-4255-9725-130BF38475A3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C5884CED-57F5-4CA0-AE1C-BB7D1EB0CED6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "288F0A2D-CF40-4D41-9577-E5D80F10D127"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B9E78277-C637-4007-A1BC-FC98A8EF9AEC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.0.8.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "43EBDDD3-3789-440D-BF83-1C6B341B647D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D97A079F-502C-41BE-8D95-347F0B267ED7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "828D23DA-4CED-4354-9E48-8542453BD738"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.20:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9FF47CEC-C4D7-45E0-B32D-A0B7BAB75D18"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.24:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AB595C63-5267-42D9-BAE4-A8A3758F7537"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.28:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "330F5BC3-84CD-4979-A55E-9EDD6EAED463"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.38:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "38256FD9-7437-4E3A-A255-131F8D68E2CE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.42:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B1EDB77A-6980-498D-A5A8-4AA7BB393877"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.46:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A9F98D57-4155-4C78-9F75-E47011DE9859"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.49:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8892296C-B203-41D9-9B10-943640707BF8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.53:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EABAE55C-F93C-4E29-AD0F-6E4737BED49C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.61:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FD6E78AE-1C76-4AD7-BE4E-1A95C13AAD2A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.64:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "94D84A44-5405-47DC-81EE-27970B448DEF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.72:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "156F9E0B-894D-462F-B2C1-2FF20047603F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.1.2.81:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "300E15A0-2556-46A6-9B2C-A70D5E4BE994"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6EA05613-C5B5-4A93-B927-2FD874837BC8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6D088D44-782F-4182-A781-5D5FC7858221"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0E6A0958-0F31-4AEA-834D-A659DE4C38AC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1.19:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6C1F8665-8303-4DD0-832D-06FC04EB9EA3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.1.24:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "02783782-2459-4A62-BDD8-3204A36FC9D9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "096188EC-72DF-4EC1-8B3A-8720919F5A08"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "630CBD73-7A7F-4376-9626-68AA6A3E6604"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B954D8C1-DA06-4484-8023-1AF8A7CE152A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.14:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "92D6D847-1E13-4B6A-ADEA-E20117D7544A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.18:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B1B97EC8-FE7C-4CF0-88C1-485A9BEF23C1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.19:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3483207B-9B0A-4FB1-959D-48AC318854BD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.22:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C893841F-B80D-4BD2-A183-1F98E001DAC3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.2.34:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5717D80B-DDF0-44EC-BD23-9327852BC691"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9A2253C2-B2AA-4FAB-924B-76DB4EFB11BF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "660DE7CE-F2BE-47B6-820D-7AF2C729E99D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5F39A3A7-0D68-4249-8D83-3AEA6AB90798"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.3.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4564F9E1-BFEA-46B9-A398-FA43618F47DF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C3CC32A7-F0A1-45DA-A028-5C3F796E986E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DFAEF685-9188-4DBC-83D2-9901B4416C83"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CE0619C3-21B4-4689-8958-7AC47FED64D2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.18:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4E62B7D9-FFFA-4EFD-B13A-E72675EC8B02"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.25:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D12DC591-C37A-4E01-9963-CED19C5E0B15"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.27:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "52EF70F8-3EAA-433D-BA63-A4B09ECB90B6"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.30:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6EC1EB67-3E76-4063-9470-11164CF87E44"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.4.33:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EA7B0EFE-80DD-4605-9498-9B3B693F76FF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9A59CCE8-4A18-4FF4-BD81-2223E78B327A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EF2F66F7-04E6-4090-BEE0-7539C2729E99"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "ECB1E2BD-892E-4E96-9B04-353EEF4BDAA0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.7:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AE2D2FE9-397E-444F-AD0E-F1CB3B0C30CE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.8:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9A9F28BC-59AE-484C-BCB6-E24D96794A85"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7CBB320D-14B6-459E-849E-731164F68F48"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "59EFC257-D3F2-4827-8BFF-C4DDAC1ED359"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:7.2.5.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "74B567CA-AB52-4DF2-9426-CF7E51F08C98"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2A88AB6A-42AF-41B1-98CC-64D633591956"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "328AA1BC-FE79-4FA7-8C5A-C9CAB34506BD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.2.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B1578A6D-7DA2-4BFE-BD6B-F50CB13469C7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.2.15:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D84D8DFC-927A-4306-9820-7F3CAC47622B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "5EDCF4C3-1DFD-4273-BD41-1C7DF475D1B7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0C8D0C59-1FE2-4F23-B9CC-0564ECF5EC53"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "93C08462-17A1-49D7-B89E-4055D3059905"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.3.19:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C4AE2202-B6A8-4393-A090-CC72AE49EE9E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B84AB0E6-0CAF-4A93-9C9E-0BB28D3D8ACC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "64089887-D136-4BEF-BF7D-0371F6708FD0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "39CE1B6C-D1FD-4F8E-8670-6B08C0935BC1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F337BFE1-F784-4EE2-B8E9-B0C811035088"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FA28090F-EC04-4D4E-8286-7DEF6FD5B1D1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.25:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D501EC21-4B07-4B7E-8CB9-57462D8B3980"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.28:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C474851E-248B-4E10-9FEB-CB961F2F5CD7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.31:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6F303B67-8F6D-45CD-B6D7-12E73818281B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.32:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "1C5923E4-003A-4706-88CE-3B0F9D965161"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.4.33:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "123B614D-4DDF-4E19-818D-309769FD832D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6AF7472D-1E37-4F21-8A33-ADDD00666FB9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.20:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3801B03D-F59A-4270-8225-23ED3A32107F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "27195E2C-EA3E-47D6-A205-B7AAFD14A42D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.25:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AF20B2BC-F01D-4B4B-A64A-80C4573297E2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.27:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0456AAC8-09ED-40A8-AB64-4B81605BE97A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.28:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D4A4E2DE-6907-4AA3-BA6B-CFF33EF79D53"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.0.5.31:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "522FAC4F-ED1F-45D2-B12D-5BAD445CCC74"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.0.104:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "81BBC2D6-8CA5-441B-82EB-867397FE3DEA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "77027F45-D987-4AA1-9518-7514184C28A3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.1.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "166755E5-DD18-4B37-BB16-1FA4FADC853C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B189D85C-E66D-430E-9445-DF7179C9F70F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EC51E30B-D4BC-4F0A-BA7A-B0C3CDE7E2C1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.15:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2E7D582D-D492-468D-9719-7997DD2C7037"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A5BC6F35-08C1-4762-A3ED-A2D0A6FF0830"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.19:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0F9494C8-C1DF-4CD2-B427-6B40EC95A47A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "56C20B62-E3BC-4696-964C-60B12A2F08BD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.24:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "23FF5FFE-7D1C-424B-A2B2-7FDC8CDD4B41"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.49:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EC696122-48EF-4791-B7F9-47B713BB269D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.50:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6D7DB12A-1947-40FC-B249-E12332B10B8C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.55:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8AFBA27A-670B-456B-9798-272A0E75AC80"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.1.2.56:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7C2E755F-B248-43B8-9657-6B39DCC7E705"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.0.45:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "18DAA1CD-39F8-4EFC-8737-02568A629B92"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BA9EDACF-992A-46BB-8D78-7E9852755201"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.1.11:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "69362B1B-D713-43B1-8FB0-10B348A7408A"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FE8E3E70-3BDB-49B7-A2E0-BA8F2EA50320"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2.9:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "6D8B2421-3BA0-4444-9E27-1D730CCDC30E"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2.10:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8240BE78-EFFF-4F84-855E-383DF30B2C68"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9BC2B244-4152-4BB8-A8EC-4E183AAE7BFE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2.16:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "3EF71E71-C553-4DE6-AFED-74CB18581043"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.2.17:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "94769DC0-C221-4048-8321-73B96C861CFF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.3:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "22BC27BA-0960-4938-BBBC-29F0469BE01B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CD9844A2-5DA0-4482-8328-098FF4ADD863"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.4.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "FAA4064D-765A-4AC3-8F3A-7C3ABD3D3FCD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.4.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "27D338ED-649C-49C3-96A9-2CF70329B1CB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4B842C10-6FDD-43DE-A1C1-163D5C84FE72"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4B297E74-30C2-480A-A978-6992ECE3C4F7"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.22:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A1142497-8575-4080-A943-CEB8D85CA8FC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.26:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0C7C052E-E601-4E90-BB82-A6657FB7D68B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.33:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "28397546-A416-4A9F-9DBC-6C75023B114F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.40:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "2025CF47-1D41-409C-B83E-C19946D3A146"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.41:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0066737D-A3D5-49FC-97D7-FD3C518018C5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.46:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "BFAAB20E-00AE-490B-926D-E7A0DDA7D483"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.48:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EC953E90-4217-4A2A-9883-EE7244933D47"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.50:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AEB7C3E4-F83B-41D5-9656-C40E487230C5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.52:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "441443B2-7BF4-41E7-BA4B-4D4BB4AB4CA0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.55:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "CD93F0A9-C3EF-45C1-8603-500424F54481"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.2.5.57:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B91288CA-F4CD-4E7C-BA91-D28394F940C0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B2D8A146-41E2-4407-8812-C6FF95DEA6FD"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "12714A8C-C19C-4F58-9E11-F20BF6DEB246"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "888E602F-BA53-4608-8CAA-B0EEA0968340"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.1.6:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "22DACDA6-A248-4988-B148-BB9132814514"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "116EFBF1-CE60-4536-982C-44BED24F4C2F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.4:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8460F08A-FCF8-4E55-BED3-BE630A6528E9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.13:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "964ED802-B15A-4201-89ED-26D1DC40075C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.23:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "29602F99-B710-41C2-B8C1-02AF8545B3C1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.25:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "19A5B324-692C-4C3F-9223-AF2FB81BAAC2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.31:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "14F17E6D-608E-43F1-A94D-23C687979E54"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.33:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "7B070C22-F5F5-444D-B627-CAE3583B5F53"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.34:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A7950A78-4AEF-48F7-9100-3BD35AF4D848"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.37:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DA4A1020-CF80-46A7-9485-8309D95A3EC5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.39:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "4255B4E0-3F6A-4ED2-8350-5D10596C4F4D"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.40:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A9C8B3FE-4607-4A84-AD2B-30197E5DF6EA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.41:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "B3E05782-1222-4327-8AA6-257112FC0DC9"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:cisco:adaptive_security_appliance_software:8.3.2.44:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "9D940CF5-A323-4851-97CA-02C3D8B5B85E"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://blogs.cisco.com/security/shadow-brokers",
|
|
"source": "ykramarz@cisco.com",
|
|
"tags": [
|
|
"Exploit",
|
|
"Press/Media Coverage",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-asa-cli",
|
|
"source": "ykramarz@cisco.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56516",
|
|
"source": "ykramarz@cisco.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/92520",
|
|
"source": "ykramarz@cisco.com"
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id/1036636",
|
|
"source": "ykramarz@cisco.com"
|
|
},
|
|
{
|
|
"url": "https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40271.zip",
|
|
"source": "ykramarz@cisco.com",
|
|
"tags": [
|
|
"Exploit"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/40271/",
|
|
"source": "ykramarz@cisco.com"
|
|
}
|
|
]
|
|
} |