Lucene search

K
cve[email protected]CVE-2023-20269
HistorySep 06, 2023 - 6:15 p.m.

CVE-2023-20269

2023-09-0618:15:08
CWE-863
CWE-288
web.nvd.nist.gov
635
In Wild
cisco
asa
ftd
vulnerability
remote access
vpn
cve-2023-20269
security
software
cisco asa software release

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.7 High

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%

A vulnerability in the remote access VPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct a brute force attack in an attempt to identify valid username and password combinations or an authenticated, remote attacker to establish a clientless SSL VPN session with an unauthorized user.

This vulnerability is due to improper separation of authentication, authorization, and accounting (AAA) between the remote access VPN feature and the HTTPS management and site-to-site VPN features. An attacker could exploit this vulnerability by specifying a default connection profile/tunnel group while conducting a brute force attack or while establishing a clientless SSL VPN session using valid credentials. A successful exploit could allow the attacker to achieve one or both of the following:

Identify valid credentials that could then be used to establish an unauthorized remote access VPN session.
Establish a clientless SSL VPN session (only when running Cisco ASA Software Release 9.16 or earlier).

Notes:

Establishing a client-based remote access VPN tunnel is not possible as these default connection profiles/tunnel groups do not and cannot have an IP address pool configured.
This vulnerability does not allow an attacker to bypass authentication. To successfully establish a remote access VPN session, valid credentials are required, including a valid second factor if multi-factor authentication (MFA) is configured.

Cisco will release software updates that address this vulnerability. There are workarounds that address this vulnerability.

Affected configurations

NVD
Node
ciscoadaptive_security_appliance_softwareMatch6.2.3
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.1
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.2
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.3
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.4
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.5
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.6
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.7
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.8
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.9
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.10
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.11
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.12
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.13
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.14
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.15
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.16
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.17
OR
ciscoadaptive_security_appliance_softwareMatch6.2.3.18
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.1
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.2
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.3
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.4
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.5
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.6
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.7
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.8
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.9
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.10
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.11
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.12
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.13
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.14
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.15
OR
ciscoadaptive_security_appliance_softwareMatch6.4.0.16
OR
ciscoadaptive_security_appliance_softwareMatch6.6.0
OR
ciscoadaptive_security_appliance_softwareMatch6.6.0.1
OR
ciscoadaptive_security_appliance_softwareMatch6.6.1
OR
ciscoadaptive_security_appliance_softwareMatch6.6.3
OR
ciscoadaptive_security_appliance_softwareMatch6.6.4
OR
ciscoadaptive_security_appliance_softwareMatch6.6.5
OR
ciscoadaptive_security_appliance_softwareMatch6.6.5.1
OR
ciscoadaptive_security_appliance_softwareMatch6.6.5.2
OR
ciscoadaptive_security_appliance_softwareMatch6.6.7
OR
ciscoadaptive_security_appliance_softwareMatch6.6.7.1
OR
ciscoadaptive_security_appliance_softwareMatch6.7.0
OR
ciscoadaptive_security_appliance_softwareMatch6.7.0.1
OR
ciscoadaptive_security_appliance_softwareMatch6.7.0.2
OR
ciscoadaptive_security_appliance_softwareMatch6.7.0.3
OR
ciscoadaptive_security_appliance_softwareMatch7.0.0
OR
ciscoadaptive_security_appliance_softwareMatch7.0.0.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.1.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.2
OR
ciscoadaptive_security_appliance_softwareMatch7.0.2.1
OR
ciscoadaptive_security_appliance_softwareMatch7.0.3
OR
ciscoadaptive_security_appliance_softwareMatch7.0.4
OR
ciscoadaptive_security_appliance_softwareMatch7.0.5
OR
ciscoadaptive_security_appliance_softwareMatch7.0.6
OR
ciscoadaptive_security_appliance_softwareMatch7.1.0
OR
ciscoadaptive_security_appliance_softwareMatch7.1.0.1
OR
ciscoadaptive_security_appliance_softwareMatch7.1.0.2
OR
ciscoadaptive_security_appliance_softwareMatch7.1.0.3
OR
ciscoadaptive_security_appliance_softwareMatch7.2.0
OR
ciscoadaptive_security_appliance_softwareMatch7.2.0.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.2
OR
ciscoadaptive_security_appliance_softwareMatch7.2.3
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4
OR
ciscoadaptive_security_appliance_softwareMatch7.2.4.1
OR
ciscoadaptive_security_appliance_softwareMatch7.2.5
OR
ciscoadaptive_security_appliance_softwareMatch7.3.0
OR
ciscoadaptive_security_appliance_softwareMatch7.3.1
OR
ciscoadaptive_security_appliance_softwareMatch7.3.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.8.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.15
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.17
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.20
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.24
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.28
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.33
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.35
OR
ciscoadaptive_security_appliance_softwareMatch9.8.2.38
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.14
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.16
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.18
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.21
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.3.29
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.3
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.12
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.15
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.20
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.22
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.25
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.32
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.33
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.34
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.39
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.40
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.41
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.43
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.44
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.45
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.46
OR
ciscoadaptive_security_appliance_softwareMatch9.8.4.48
OR
ciscoadaptive_security_appliance_softwareMatch9.10.1
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.1
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.5
OR
ciscoadaptive_security_appliance_softwareMatch9.12.2.9
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.7
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.12.3.12
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.2
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.4
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.8
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.10
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.13
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.18
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.24
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.26
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.29
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.30
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.35
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.37
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.38
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.39
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.40
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.41
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.47
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.48
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.50
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.52
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.54
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.55
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.56
OR
ciscoadaptive_security_appliance_softwareMatch9.12.4.58
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.6
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.19
OR
ciscoadaptive_security_appliance_softwareMatch9.14.1.30
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.4
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.13
OR
ciscoadaptive_security_appliance_softwareMatch9.14.2.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.1
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.9
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.11
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.13
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.3.18
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.6
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.7
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.12
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.13
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.14
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.15
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.17
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.22
OR
ciscoadaptive_security_appliance_softwareMatch9.14.4.23
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.1
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.16
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.17
OR
ciscoadaptive_security_appliance_softwareMatch9.15.1.21
OR
ciscoadaptive_security_appliance_softwareMatch9.16.1
OR
ciscoadaptive_security_appliance_softwareMatch9.16.1.28
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.3
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.11
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.13
OR
ciscoadaptive_security_appliance_softwareMatch9.16.2.14
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3.3
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3.14
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3.15
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3.19
OR
ciscoadaptive_security_appliance_softwareMatch9.16.3.23
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.9
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.14
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.18
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.19
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.27
OR
ciscoadaptive_security_appliance_softwareMatch9.16.4.38
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.7
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.9
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.10
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.11
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.13
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.15
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.20
OR
ciscoadaptive_security_appliance_softwareMatch9.17.1.30
OR
ciscoadaptive_security_appliance_softwareMatch9.18.1
OR
ciscoadaptive_security_appliance_softwareMatch9.18.1.3
OR
ciscoadaptive_security_appliance_softwareMatch9.18.2
OR
ciscoadaptive_security_appliance_softwareMatch9.18.2.5
OR
ciscoadaptive_security_appliance_softwareMatch9.18.2.7
OR
ciscoadaptive_security_appliance_softwareMatch9.18.2.8
OR
ciscoadaptive_security_appliance_softwareMatch9.18.3
OR
ciscoadaptive_security_appliance_softwareMatch9.18.3.39
OR
ciscoadaptive_security_appliance_softwareMatch9.18.3.46
OR
ciscoadaptive_security_appliance_softwareMatch9.18.3.53
OR
ciscoadaptive_security_appliance_softwareMatch9.18.3.55
OR
ciscoadaptive_security_appliance_softwareMatch9.19.1
OR
ciscoadaptive_security_appliance_softwareMatch9.19.1.5
OR
ciscoadaptive_security_appliance_softwareMatch9.19.1.9
OR
ciscoadaptive_security_appliance_softwareMatch9.19.1.12
OR
ciscoadaptive_security_appliance_softwareMatch9.19.1.18
Node
ciscofirepower_threat_defenseMatch6.2.3
OR
ciscofirepower_threat_defenseMatch6.2.3.1
OR
ciscofirepower_threat_defenseMatch6.2.3.2
OR
ciscofirepower_threat_defenseMatch6.2.3.3
OR
ciscofirepower_threat_defenseMatch6.2.3.4
OR
ciscofirepower_threat_defenseMatch6.2.3.5
OR
ciscofirepower_threat_defenseMatch6.2.3.6
OR
ciscofirepower_threat_defenseMatch6.2.3.7
OR
ciscofirepower_threat_defenseMatch6.2.3.8
OR
ciscofirepower_threat_defenseMatch6.2.3.9
OR
ciscofirepower_threat_defenseMatch6.2.3.10
OR
ciscofirepower_threat_defenseMatch6.2.3.11
OR
ciscofirepower_threat_defenseMatch6.2.3.12
OR
ciscofirepower_threat_defenseMatch6.2.3.13
OR
ciscofirepower_threat_defenseMatch6.2.3.14
OR
ciscofirepower_threat_defenseMatch6.2.3.15
OR
ciscofirepower_threat_defenseMatch6.2.3.16
OR
ciscofirepower_threat_defenseMatch6.2.3.17
OR
ciscofirepower_threat_defenseMatch6.2.3.18
OR
ciscofirepower_threat_defenseMatch6.4.0
OR
ciscofirepower_threat_defenseMatch6.4.0.1
OR
ciscofirepower_threat_defenseMatch6.4.0.2
OR
ciscofirepower_threat_defenseMatch6.4.0.3
OR
ciscofirepower_threat_defenseMatch6.4.0.4
OR
ciscofirepower_threat_defenseMatch6.4.0.5
OR
ciscofirepower_threat_defenseMatch6.4.0.6
OR
ciscofirepower_threat_defenseMatch6.4.0.7
OR
ciscofirepower_threat_defenseMatch6.4.0.8
OR
ciscofirepower_threat_defenseMatch6.4.0.9
OR
ciscofirepower_threat_defenseMatch6.4.0.10
OR
ciscofirepower_threat_defenseMatch6.4.0.11
OR
ciscofirepower_threat_defenseMatch6.4.0.12
OR
ciscofirepower_threat_defenseMatch6.4.0.13
OR
ciscofirepower_threat_defenseMatch6.4.0.14
OR
ciscofirepower_threat_defenseMatch6.4.0.15
OR
ciscofirepower_threat_defenseMatch6.4.0.16
OR
ciscofirepower_threat_defenseMatch6.6.0
OR
ciscofirepower_threat_defenseMatch6.6.0.1
OR
ciscofirepower_threat_defenseMatch6.6.1
OR
ciscofirepower_threat_defenseMatch6.6.3
OR
ciscofirepower_threat_defenseMatch6.6.4
OR
ciscofirepower_threat_defenseMatch6.6.5
OR
ciscofirepower_threat_defenseMatch6.6.5.1
OR
ciscofirepower_threat_defenseMatch6.6.5.2
OR
ciscofirepower_threat_defenseMatch6.6.7
OR
ciscofirepower_threat_defenseMatch6.6.7.1
OR
ciscofirepower_threat_defenseMatch6.7.0
OR
ciscofirepower_threat_defenseMatch6.7.0.1
OR
ciscofirepower_threat_defenseMatch6.7.0.2
OR
ciscofirepower_threat_defenseMatch6.7.0.3
OR
ciscofirepower_threat_defenseMatch7.0.0
OR
ciscofirepower_threat_defenseMatch7.0.0.1
OR
ciscofirepower_threat_defenseMatch7.0.1
OR
ciscofirepower_threat_defenseMatch7.0.1.1
OR
ciscofirepower_threat_defenseMatch7.0.2
OR
ciscofirepower_threat_defenseMatch7.0.2.1
OR
ciscofirepower_threat_defenseMatch7.0.3
OR
ciscofirepower_threat_defenseMatch7.0.4
OR
ciscofirepower_threat_defenseMatch7.0.5
OR
ciscofirepower_threat_defenseMatch7.0.6
OR
ciscofirepower_threat_defenseMatch7.1.0
OR
ciscofirepower_threat_defenseMatch7.1.0.1
OR
ciscofirepower_threat_defenseMatch7.1.0.2
OR
ciscofirepower_threat_defenseMatch7.1.0.3
OR
ciscofirepower_threat_defenseMatch7.2.0
OR
ciscofirepower_threat_defenseMatch7.2.0.1
OR
ciscofirepower_threat_defenseMatch7.2.1
OR
ciscofirepower_threat_defenseMatch7.2.2
OR
ciscofirepower_threat_defenseMatch7.2.3
OR
ciscofirepower_threat_defenseMatch7.2.4
OR
ciscofirepower_threat_defenseMatch7.2.4.1
OR
ciscofirepower_threat_defenseMatch7.2.5
OR
ciscofirepower_threat_defenseMatch7.3.0
OR
ciscofirepower_threat_defenseMatch7.3.1
OR
ciscofirepower_threat_defenseMatch7.3.1.1
OR
ciscofirepower_threat_defenseMatch9.8.1
OR
ciscofirepower_threat_defenseMatch9.8.1.5
OR
ciscofirepower_threat_defenseMatch9.8.1.7
OR
ciscofirepower_threat_defenseMatch9.8.2
OR
ciscofirepower_threat_defenseMatch9.8.2.8
OR
ciscofirepower_threat_defenseMatch9.8.2.14
OR
ciscofirepower_threat_defenseMatch9.8.2.15
OR
ciscofirepower_threat_defenseMatch9.8.2.17
OR
ciscofirepower_threat_defenseMatch9.8.2.20
OR
ciscofirepower_threat_defenseMatch9.8.2.24
OR
ciscofirepower_threat_defenseMatch9.8.2.26
OR
ciscofirepower_threat_defenseMatch9.8.2.28
OR
ciscofirepower_threat_defenseMatch9.8.2.33
OR
ciscofirepower_threat_defenseMatch9.8.2.35
OR
ciscofirepower_threat_defenseMatch9.8.2.38
OR
ciscofirepower_threat_defenseMatch9.8.3
OR
ciscofirepower_threat_defenseMatch9.8.3.8
OR
ciscofirepower_threat_defenseMatch9.8.3.11
OR
ciscofirepower_threat_defenseMatch9.8.3.14
OR
ciscofirepower_threat_defenseMatch9.8.3.16
OR
ciscofirepower_threat_defenseMatch9.8.3.18
OR
ciscofirepower_threat_defenseMatch9.8.3.21
OR
ciscofirepower_threat_defenseMatch9.8.3.26
OR
ciscofirepower_threat_defenseMatch9.8.3.29
OR
ciscofirepower_threat_defenseMatch9.8.4
OR
ciscofirepower_threat_defenseMatch9.8.4.3
OR
ciscofirepower_threat_defenseMatch9.8.4.7
OR
ciscofirepower_threat_defenseMatch9.8.4.8
OR
ciscofirepower_threat_defenseMatch9.8.4.10
OR
ciscofirepower_threat_defenseMatch9.8.4.12
OR
ciscofirepower_threat_defenseMatch9.8.4.15
OR
ciscofirepower_threat_defenseMatch9.8.4.17
OR
ciscofirepower_threat_defenseMatch9.8.4.20
OR
ciscofirepower_threat_defenseMatch9.8.4.22
OR
ciscofirepower_threat_defenseMatch9.8.4.25
OR
ciscofirepower_threat_defenseMatch9.8.4.26
OR
ciscofirepower_threat_defenseMatch9.8.4.29
OR
ciscofirepower_threat_defenseMatch9.8.4.32
OR
ciscofirepower_threat_defenseMatch9.8.4.33
OR
ciscofirepower_threat_defenseMatch9.8.4.34
OR
ciscofirepower_threat_defenseMatch9.8.4.35
OR
ciscofirepower_threat_defenseMatch9.8.4.39
OR
ciscofirepower_threat_defenseMatch9.8.4.40
OR
ciscofirepower_threat_defenseMatch9.8.4.41
OR
ciscofirepower_threat_defenseMatch9.8.4.43
OR
ciscofirepower_threat_defenseMatch9.8.4.44
OR
ciscofirepower_threat_defenseMatch9.8.4.45
OR
ciscofirepower_threat_defenseMatch9.8.4.46
OR
ciscofirepower_threat_defenseMatch9.8.4.48
OR
ciscofirepower_threat_defenseMatch9.12.1
OR
ciscofirepower_threat_defenseMatch9.12.1.2
OR
ciscofirepower_threat_defenseMatch9.12.1.3
OR
ciscofirepower_threat_defenseMatch9.12.2
OR
ciscofirepower_threat_defenseMatch9.12.2.1
OR
ciscofirepower_threat_defenseMatch9.12.2.4
OR
ciscofirepower_threat_defenseMatch9.12.2.5
OR
ciscofirepower_threat_defenseMatch9.12.2.9
OR
ciscofirepower_threat_defenseMatch9.12.3
OR
ciscofirepower_threat_defenseMatch9.12.3.2
OR
ciscofirepower_threat_defenseMatch9.12.3.7
OR
ciscofirepower_threat_defenseMatch9.12.3.9
OR
ciscofirepower_threat_defenseMatch9.12.3.12
OR
ciscofirepower_threat_defenseMatch9.12.4
OR
ciscofirepower_threat_defenseMatch9.12.4.2
OR
ciscofirepower_threat_defenseMatch9.12.4.4
OR
ciscofirepower_threat_defenseMatch9.12.4.7
OR
ciscofirepower_threat_defenseMatch9.12.4.8
OR
ciscofirepower_threat_defenseMatch9.12.4.10
OR
ciscofirepower_threat_defenseMatch9.12.4.13
OR
ciscofirepower_threat_defenseMatch9.12.4.18
OR
ciscofirepower_threat_defenseMatch9.12.4.24
OR
ciscofirepower_threat_defenseMatch9.12.4.26
OR
ciscofirepower_threat_defenseMatch9.12.4.29
OR
ciscofirepower_threat_defenseMatch9.12.4.30
OR
ciscofirepower_threat_defenseMatch9.12.4.35
OR
ciscofirepower_threat_defenseMatch9.12.4.37
OR
ciscofirepower_threat_defenseMatch9.12.4.38
OR
ciscofirepower_threat_defenseMatch9.12.4.39
OR
ciscofirepower_threat_defenseMatch9.12.4.40
OR
ciscofirepower_threat_defenseMatch9.12.4.41
OR
ciscofirepower_threat_defenseMatch9.12.4.47
OR
ciscofirepower_threat_defenseMatch9.12.4.48
OR
ciscofirepower_threat_defenseMatch9.12.4.50
OR
ciscofirepower_threat_defenseMatch9.12.4.52
OR
ciscofirepower_threat_defenseMatch9.12.4.54
OR
ciscofirepower_threat_defenseMatch9.12.4.55
OR
ciscofirepower_threat_defenseMatch9.12.4.56
OR
ciscofirepower_threat_defenseMatch9.12.4.58
OR
ciscofirepower_threat_defenseMatch9.14.1
OR
ciscofirepower_threat_defenseMatch9.14.1.6
OR
ciscofirepower_threat_defenseMatch9.14.1.10
OR
ciscofirepower_threat_defenseMatch9.14.1.15
OR
ciscofirepower_threat_defenseMatch9.14.1.19
OR
ciscofirepower_threat_defenseMatch9.14.1.30
OR
ciscofirepower_threat_defenseMatch9.14.2
OR
ciscofirepower_threat_defenseMatch9.14.2.4
OR
ciscofirepower_threat_defenseMatch9.14.2.8
OR
ciscofirepower_threat_defenseMatch9.14.2.13
OR
ciscofirepower_threat_defenseMatch9.14.2.15
OR
ciscofirepower_threat_defenseMatch9.14.3
OR
ciscofirepower_threat_defenseMatch9.14.3.1
OR
ciscofirepower_threat_defenseMatch9.14.3.9
OR
ciscofirepower_threat_defenseMatch9.14.3.11
OR
ciscofirepower_threat_defenseMatch9.14.3.13
OR
ciscofirepower_threat_defenseMatch9.14.3.15
OR
ciscofirepower_threat_defenseMatch9.14.3.18
OR
ciscofirepower_threat_defenseMatch9.14.4
OR
ciscofirepower_threat_defenseMatch9.14.4.6
OR
ciscofirepower_threat_defenseMatch9.14.4.7
OR
ciscofirepower_threat_defenseMatch9.14.4.12
OR
ciscofirepower_threat_defenseMatch9.14.4.13
OR
ciscofirepower_threat_defenseMatch9.14.4.14
OR
ciscofirepower_threat_defenseMatch9.14.4.15
OR
ciscofirepower_threat_defenseMatch9.14.4.17
OR
ciscofirepower_threat_defenseMatch9.14.4.22
OR
ciscofirepower_threat_defenseMatch9.14.4.23
OR
ciscofirepower_threat_defenseMatch9.15.1
OR
ciscofirepower_threat_defenseMatch9.15.1.1
OR
ciscofirepower_threat_defenseMatch9.15.1.7
OR
ciscofirepower_threat_defenseMatch9.15.1.10
OR
ciscofirepower_threat_defenseMatch9.15.1.15
OR
ciscofirepower_threat_defenseMatch9.15.1.16
OR
ciscofirepower_threat_defenseMatch9.15.1.17
OR
ciscofirepower_threat_defenseMatch9.15.1.21
OR
ciscofirepower_threat_defenseMatch9.16.1
OR
ciscofirepower_threat_defenseMatch9.16.1.28
OR
ciscofirepower_threat_defenseMatch9.16.2
OR
ciscofirepower_threat_defenseMatch9.16.2.3
OR
ciscofirepower_threat_defenseMatch9.16.2.7
OR
ciscofirepower_threat_defenseMatch9.16.2.11
OR
ciscofirepower_threat_defenseMatch9.16.2.13
OR
ciscofirepower_threat_defenseMatch9.16.2.14
OR
ciscofirepower_threat_defenseMatch9.16.3
OR
ciscofirepower_threat_defenseMatch9.16.3.3
OR
ciscofirepower_threat_defenseMatch9.16.3.14
OR
ciscofirepower_threat_defenseMatch9.16.3.15
OR
ciscofirepower_threat_defenseMatch9.16.3.19
OR
ciscofirepower_threat_defenseMatch9.16.3.23
OR
ciscofirepower_threat_defenseMatch9.16.4
OR
ciscofirepower_threat_defenseMatch9.16.4.9
OR
ciscofirepower_threat_defenseMatch9.16.4.14
OR
ciscofirepower_threat_defenseMatch9.16.4.18
OR
ciscofirepower_threat_defenseMatch9.16.4.19
OR
ciscofirepower_threat_defenseMatch9.16.4.27
OR
ciscofirepower_threat_defenseMatch9.16.4.38
OR
ciscofirepower_threat_defenseMatch9.17.1
OR
ciscofirepower_threat_defenseMatch9.17.1.7
OR
ciscofirepower_threat_defenseMatch9.17.1.9
OR
ciscofirepower_threat_defenseMatch9.17.1.10
OR
ciscofirepower_threat_defenseMatch9.17.1.11
OR
ciscofirepower_threat_defenseMatch9.17.1.13
OR
ciscofirepower_threat_defenseMatch9.17.1.15
OR
ciscofirepower_threat_defenseMatch9.17.1.20
OR
ciscofirepower_threat_defenseMatch9.17.1.30
OR
ciscofirepower_threat_defenseMatch9.18.1
OR
ciscofirepower_threat_defenseMatch9.18.1.3
OR
ciscofirepower_threat_defenseMatch9.18.2
OR
ciscofirepower_threat_defenseMatch9.18.2.5
OR
ciscofirepower_threat_defenseMatch9.18.2.7
OR
ciscofirepower_threat_defenseMatch9.18.2.8
OR
ciscofirepower_threat_defenseMatch9.18.3
OR
ciscofirepower_threat_defenseMatch9.18.3.39
OR
ciscofirepower_threat_defenseMatch9.18.3.46
OR
ciscofirepower_threat_defenseMatch9.18.3.53
OR
ciscofirepower_threat_defenseMatch9.18.3.55
OR
ciscofirepower_threat_defenseMatch9.19.1
OR
ciscofirepower_threat_defenseMatch9.19.1.5
OR
ciscofirepower_threat_defenseMatch9.19.1.9
OR
ciscofirepower_threat_defenseMatch9.19.1.12
OR
ciscofirepower_threat_defenseMatch9.19.1.18

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Adaptive Security Appliance (ASA) Software",
    "versions": [
      {
        "version": "9.8.1",
        "status": "affected"
      },
      {
        "version": "9.8.1.5",
        "status": "affected"
      },
      {
        "version": "9.8.1.7",
        "status": "affected"
      },
      {
        "version": "9.8.2",
        "status": "affected"
      },
      {
        "version": "9.8.2.8",
        "status": "affected"
      },
      {
        "version": "9.8.2.14",
        "status": "affected"
      },
      {
        "version": "9.8.2.15",
        "status": "affected"
      },
      {
        "version": "9.8.2.17",
        "status": "affected"
      },
      {
        "version": "9.8.2.20",
        "status": "affected"
      },
      {
        "version": "9.8.2.24",
        "status": "affected"
      },
      {
        "version": "9.8.2.26",
        "status": "affected"
      },
      {
        "version": "9.8.2.28",
        "status": "affected"
      },
      {
        "version": "9.8.2.33",
        "status": "affected"
      },
      {
        "version": "9.8.2.35",
        "status": "affected"
      },
      {
        "version": "9.8.2.38",
        "status": "affected"
      },
      {
        "version": "9.8.3.8",
        "status": "affected"
      },
      {
        "version": "9.8.3.11",
        "status": "affected"
      },
      {
        "version": "9.8.3.14",
        "status": "affected"
      },
      {
        "version": "9.8.3.16",
        "status": "affected"
      },
      {
        "version": "9.8.3.18",
        "status": "affected"
      },
      {
        "version": "9.8.3.21",
        "status": "affected"
      },
      {
        "version": "9.8.3",
        "status": "affected"
      },
      {
        "version": "9.8.3.26",
        "status": "affected"
      },
      {
        "version": "9.8.3.29",
        "status": "affected"
      },
      {
        "version": "9.8.4",
        "status": "affected"
      },
      {
        "version": "9.8.4.3",
        "status": "affected"
      },
      {
        "version": "9.8.4.7",
        "status": "affected"
      },
      {
        "version": "9.8.4.8",
        "status": "affected"
      },
      {
        "version": "9.8.4.10",
        "status": "affected"
      },
      {
        "version": "9.8.4.12",
        "status": "affected"
      },
      {
        "version": "9.8.4.15",
        "status": "affected"
      },
      {
        "version": "9.8.4.17",
        "status": "affected"
      },
      {
        "version": "9.8.4.25",
        "status": "affected"
      },
      {
        "version": "9.8.4.20",
        "status": "affected"
      },
      {
        "version": "9.8.4.22",
        "status": "affected"
      },
      {
        "version": "9.8.4.26",
        "status": "affected"
      },
      {
        "version": "9.8.4.29",
        "status": "affected"
      },
      {
        "version": "9.8.4.32",
        "status": "affected"
      },
      {
        "version": "9.8.4.33",
        "status": "affected"
      },
      {
        "version": "9.8.4.34",
        "status": "affected"
      },
      {
        "version": "9.8.4.35",
        "status": "affected"
      },
      {
        "version": "9.8.4.39",
        "status": "affected"
      },
      {
        "version": "9.8.4.40",
        "status": "affected"
      },
      {
        "version": "9.8.4.41",
        "status": "affected"
      },
      {
        "version": "9.8.4.43",
        "status": "affected"
      },
      {
        "version": "9.8.4.44",
        "status": "affected"
      },
      {
        "version": "9.8.4.45",
        "status": "affected"
      },
      {
        "version": "9.8.4.46",
        "status": "affected"
      },
      {
        "version": "9.8.4.48",
        "status": "affected"
      },
      {
        "version": "9.12.1",
        "status": "affected"
      },
      {
        "version": "9.12.1.2",
        "status": "affected"
      },
      {
        "version": "9.12.1.3",
        "status": "affected"
      },
      {
        "version": "9.12.2",
        "status": "affected"
      },
      {
        "version": "9.12.2.4",
        "status": "affected"
      },
      {
        "version": "9.12.2.5",
        "status": "affected"
      },
      {
        "version": "9.12.2.9",
        "status": "affected"
      },
      {
        "version": "9.12.3",
        "status": "affected"
      },
      {
        "version": "9.12.3.2",
        "status": "affected"
      },
      {
        "version": "9.12.3.7",
        "status": "affected"
      },
      {
        "version": "9.12.4",
        "status": "affected"
      },
      {
        "version": "9.12.3.12",
        "status": "affected"
      },
      {
        "version": "9.12.3.9",
        "status": "affected"
      },
      {
        "version": "9.12.2.1",
        "status": "affected"
      },
      {
        "version": "9.12.4.2",
        "status": "affected"
      },
      {
        "version": "9.12.4.4",
        "status": "affected"
      },
      {
        "version": "9.12.4.7",
        "status": "affected"
      },
      {
        "version": "9.12.4.10",
        "status": "affected"
      },
      {
        "version": "9.12.4.13",
        "status": "affected"
      },
      {
        "version": "9.12.4.8",
        "status": "affected"
      },
      {
        "version": "9.12.4.18",
        "status": "affected"
      },
      {
        "version": "9.12.4.24",
        "status": "affected"
      },
      {
        "version": "9.12.4.26",
        "status": "affected"
      },
      {
        "version": "9.12.4.29",
        "status": "affected"
      },
      {
        "version": "9.12.4.30",
        "status": "affected"
      },
      {
        "version": "9.12.4.35",
        "status": "affected"
      },
      {
        "version": "9.12.4.37",
        "status": "affected"
      },
      {
        "version": "9.12.4.38",
        "status": "affected"
      },
      {
        "version": "9.12.4.39",
        "status": "affected"
      },
      {
        "version": "9.12.4.40",
        "status": "affected"
      },
      {
        "version": "9.12.4.41",
        "status": "affected"
      },
      {
        "version": "9.12.4.47",
        "status": "affected"
      },
      {
        "version": "9.12.4.48",
        "status": "affected"
      },
      {
        "version": "9.12.4.50",
        "status": "affected"
      },
      {
        "version": "9.12.4.52",
        "status": "affected"
      },
      {
        "version": "9.12.4.54",
        "status": "affected"
      },
      {
        "version": "9.12.4.55",
        "status": "affected"
      },
      {
        "version": "9.12.4.56",
        "status": "affected"
      },
      {
        "version": "9.12.4.58",
        "status": "affected"
      },
      {
        "version": "9.14.1",
        "status": "affected"
      },
      {
        "version": "9.14.1.10",
        "status": "affected"
      },
      {
        "version": "9.14.1.6",
        "status": "affected"
      },
      {
        "version": "9.14.1.15",
        "status": "affected"
      },
      {
        "version": "9.14.1.19",
        "status": "affected"
      },
      {
        "version": "9.14.1.30",
        "status": "affected"
      },
      {
        "version": "9.14.2",
        "status": "affected"
      },
      {
        "version": "9.14.2.4",
        "status": "affected"
      },
      {
        "version": "9.14.2.8",
        "status": "affected"
      },
      {
        "version": "9.14.2.13",
        "status": "affected"
      },
      {
        "version": "9.14.2.15",
        "status": "affected"
      },
      {
        "version": "9.14.3",
        "status": "affected"
      },
      {
        "version": "9.14.3.1",
        "status": "affected"
      },
      {
        "version": "9.14.3.9",
        "status": "affected"
      },
      {
        "version": "9.14.3.11",
        "status": "affected"
      },
      {
        "version": "9.14.3.13",
        "status": "affected"
      },
      {
        "version": "9.14.3.18",
        "status": "affected"
      },
      {
        "version": "9.14.3.15",
        "status": "affected"
      },
      {
        "version": "9.14.4",
        "status": "affected"
      },
      {
        "version": "9.14.4.6",
        "status": "affected"
      },
      {
        "version": "9.14.4.7",
        "status": "affected"
      },
      {
        "version": "9.14.4.12",
        "status": "affected"
      },
      {
        "version": "9.14.4.13",
        "status": "affected"
      },
      {
        "version": "9.14.4.14",
        "status": "affected"
      },
      {
        "version": "9.14.4.15",
        "status": "affected"
      },
      {
        "version": "9.14.4.17",
        "status": "affected"
      },
      {
        "version": "9.14.4.22",
        "status": "affected"
      },
      {
        "version": "9.14.4.23",
        "status": "affected"
      },
      {
        "version": "9.15.1",
        "status": "affected"
      },
      {
        "version": "9.15.1.7",
        "status": "affected"
      },
      {
        "version": "9.15.1.10",
        "status": "affected"
      },
      {
        "version": "9.15.1.15",
        "status": "affected"
      },
      {
        "version": "9.15.1.16",
        "status": "affected"
      },
      {
        "version": "9.15.1.17",
        "status": "affected"
      },
      {
        "version": "9.15.1.1",
        "status": "affected"
      },
      {
        "version": "9.15.1.21",
        "status": "affected"
      },
      {
        "version": "9.16.1",
        "status": "affected"
      },
      {
        "version": "9.16.1.28",
        "status": "affected"
      },
      {
        "version": "9.16.2",
        "status": "affected"
      },
      {
        "version": "9.16.2.3",
        "status": "affected"
      },
      {
        "version": "9.16.2.7",
        "status": "affected"
      },
      {
        "version": "9.16.2.11",
        "status": "affected"
      },
      {
        "version": "9.16.2.13",
        "status": "affected"
      },
      {
        "version": "9.16.2.14",
        "status": "affected"
      },
      {
        "version": "9.16.3",
        "status": "affected"
      },
      {
        "version": "9.16.3.3",
        "status": "affected"
      },
      {
        "version": "9.16.3.14",
        "status": "affected"
      },
      {
        "version": "9.16.3.15",
        "status": "affected"
      },
      {
        "version": "9.16.3.19",
        "status": "affected"
      },
      {
        "version": "9.16.3.23",
        "status": "affected"
      },
      {
        "version": "9.16.4",
        "status": "affected"
      },
      {
        "version": "9.16.4.9",
        "status": "affected"
      },
      {
        "version": "9.16.4.14",
        "status": "affected"
      },
      {
        "version": "9.16.4.18",
        "status": "affected"
      },
      {
        "version": "9.16.4.19",
        "status": "affected"
      },
      {
        "version": "9.16.4.27",
        "status": "affected"
      },
      {
        "version": "9.16.4.38",
        "status": "affected"
      },
      {
        "version": "9.17.1",
        "status": "affected"
      },
      {
        "version": "9.17.1.7",
        "status": "affected"
      },
      {
        "version": "9.17.1.9",
        "status": "affected"
      },
      {
        "version": "9.17.1.10",
        "status": "affected"
      },
      {
        "version": "9.17.1.11",
        "status": "affected"
      },
      {
        "version": "9.17.1.13",
        "status": "affected"
      },
      {
        "version": "9.17.1.15",
        "status": "affected"
      },
      {
        "version": "9.17.1.20",
        "status": "affected"
      },
      {
        "version": "9.17.1.30",
        "status": "affected"
      },
      {
        "version": "9.18.1",
        "status": "affected"
      },
      {
        "version": "9.18.1.3",
        "status": "affected"
      },
      {
        "version": "9.18.2",
        "status": "affected"
      },
      {
        "version": "9.18.2.5",
        "status": "affected"
      },
      {
        "version": "9.18.2.7",
        "status": "affected"
      },
      {
        "version": "9.18.2.8",
        "status": "affected"
      },
      {
        "version": "9.18.3",
        "status": "affected"
      },
      {
        "version": "9.18.3.39",
        "status": "affected"
      },
      {
        "version": "9.18.3.46",
        "status": "affected"
      },
      {
        "version": "9.18.3.53",
        "status": "affected"
      },
      {
        "version": "9.18.3.55",
        "status": "affected"
      },
      {
        "version": "9.19.1",
        "status": "affected"
      },
      {
        "version": "9.19.1.5",
        "status": "affected"
      },
      {
        "version": "9.19.1.9",
        "status": "affected"
      },
      {
        "version": "9.19.1.12",
        "status": "affected"
      },
      {
        "version": "9.19.1.18",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Firepower Threat Defense Software",
    "versions": [
      {
        "version": "6.2.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.1",
        "status": "affected"
      },
      {
        "version": "6.2.3.2",
        "status": "affected"
      },
      {
        "version": "6.2.3.3",
        "status": "affected"
      },
      {
        "version": "6.2.3.4",
        "status": "affected"
      },
      {
        "version": "6.2.3.5",
        "status": "affected"
      },
      {
        "version": "6.2.3.6",
        "status": "affected"
      },
      {
        "version": "6.2.3.7",
        "status": "affected"
      },
      {
        "version": "6.2.3.8",
        "status": "affected"
      },
      {
        "version": "6.2.3.10",
        "status": "affected"
      },
      {
        "version": "6.2.3.11",
        "status": "affected"
      },
      {
        "version": "6.2.3.9",
        "status": "affected"
      },
      {
        "version": "6.2.3.12",
        "status": "affected"
      },
      {
        "version": "6.2.3.13",
        "status": "affected"
      },
      {
        "version": "6.2.3.14",
        "status": "affected"
      },
      {
        "version": "6.2.3.15",
        "status": "affected"
      },
      {
        "version": "6.2.3.16",
        "status": "affected"
      },
      {
        "version": "6.2.3.17",
        "status": "affected"
      },
      {
        "version": "6.2.3.18",
        "status": "affected"
      },
      {
        "version": "6.6.0",
        "status": "affected"
      },
      {
        "version": "6.6.0.1",
        "status": "affected"
      },
      {
        "version": "6.6.1",
        "status": "affected"
      },
      {
        "version": "6.6.3",
        "status": "affected"
      },
      {
        "version": "6.6.4",
        "status": "affected"
      },
      {
        "version": "6.6.5",
        "status": "affected"
      },
      {
        "version": "6.6.5.1",
        "status": "affected"
      },
      {
        "version": "6.6.5.2",
        "status": "affected"
      },
      {
        "version": "6.6.7",
        "status": "affected"
      },
      {
        "version": "6.6.7.1",
        "status": "affected"
      },
      {
        "version": "6.4.0",
        "status": "affected"
      },
      {
        "version": "6.4.0.1",
        "status": "affected"
      },
      {
        "version": "6.4.0.3",
        "status": "affected"
      },
      {
        "version": "6.4.0.2",
        "status": "affected"
      },
      {
        "version": "6.4.0.4",
        "status": "affected"
      },
      {
        "version": "6.4.0.5",
        "status": "affected"
      },
      {
        "version": "6.4.0.6",
        "status": "affected"
      },
      {
        "version": "6.4.0.7",
        "status": "affected"
      },
      {
        "version": "6.4.0.8",
        "status": "affected"
      },
      {
        "version": "6.4.0.9",
        "status": "affected"
      },
      {
        "version": "6.4.0.10",
        "status": "affected"
      },
      {
        "version": "6.4.0.11",
        "status": "affected"
      },
      {
        "version": "6.4.0.12",
        "status": "affected"
      },
      {
        "version": "6.4.0.13",
        "status": "affected"
      },
      {
        "version": "6.4.0.14",
        "status": "affected"
      },
      {
        "version": "6.4.0.15",
        "status": "affected"
      },
      {
        "version": "6.4.0.16",
        "status": "affected"
      },
      {
        "version": "6.7.0",
        "status": "affected"
      },
      {
        "version": "6.7.0.1",
        "status": "affected"
      },
      {
        "version": "6.7.0.2",
        "status": "affected"
      },
      {
        "version": "6.7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.0",
        "status": "affected"
      },
      {
        "version": "7.0.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1",
        "status": "affected"
      },
      {
        "version": "7.0.1.1",
        "status": "affected"
      },
      {
        "version": "7.0.2",
        "status": "affected"
      },
      {
        "version": "7.0.2.1",
        "status": "affected"
      },
      {
        "version": "7.0.3",
        "status": "affected"
      },
      {
        "version": "7.0.4",
        "status": "affected"
      },
      {
        "version": "7.0.5",
        "status": "affected"
      },
      {
        "version": "7.0.6",
        "status": "affected"
      },
      {
        "version": "7.1.0",
        "status": "affected"
      },
      {
        "version": "7.1.0.1",
        "status": "affected"
      },
      {
        "version": "7.1.0.2",
        "status": "affected"
      },
      {
        "version": "7.1.0.3",
        "status": "affected"
      },
      {
        "version": "7.2.0",
        "status": "affected"
      },
      {
        "version": "7.2.0.1",
        "status": "affected"
      },
      {
        "version": "7.2.1",
        "status": "affected"
      },
      {
        "version": "7.2.2",
        "status": "affected"
      },
      {
        "version": "7.2.3",
        "status": "affected"
      },
      {
        "version": "7.2.4",
        "status": "affected"
      },
      {
        "version": "7.2.4.1",
        "status": "affected"
      },
      {
        "version": "7.2.5",
        "status": "affected"
      },
      {
        "version": "7.3.0",
        "status": "affected"
      },
      {
        "version": "7.3.1",
        "status": "affected"
      },
      {
        "version": "7.3.1.1",
        "status": "affected"
      },
      {
        "version": "7.4.0",
        "status": "affected"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

8.7 High

AI Score

Confidence

High

0.023 Low

EPSS

Percentile

89.8%