ID CVE-2019-11479
Summary Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:4.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.52:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.52:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.53:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.53:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.54:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.54:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.55:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.55:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.56:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.56:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.57:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.57:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.58:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.58:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.59:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.59:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.60:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.60:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.61:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.61:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.62:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.62:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.63:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.63:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.64:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.64:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.65:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.65:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.66:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.66:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.67:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.67:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.68:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.68:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.69:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.69:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.70:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.70:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.71:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.71:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.72:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.72:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.73:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.73:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.74:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.74:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.75:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.75:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.76:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.76:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.77:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.77:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.78:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.78:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.79:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.79:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.80:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.80:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.81:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.81:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.82:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.82:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.83:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.83:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.84:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.84:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.85:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.85:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.86:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.86:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.87:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.87:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.88:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.88:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.89:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.89:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.90:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.90:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.91:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.91:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.92:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.92:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.93:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.93:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.94:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.94:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.95:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.95:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.96:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.96:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.97:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.97:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.98:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.98:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.99:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.99:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.100:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.100:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.101:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.101:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.102:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.102:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.103:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.103:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.104:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.104:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.105:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.105:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.106:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.106:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.107:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.107:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.108:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.108:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.109:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.109:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.110:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.110:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.111:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.111:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.112:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.112:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.113:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.113:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.114:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.114:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.115:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.115:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.116:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.116:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.117:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.117:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.118:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.118:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.119:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.119:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.120:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.120:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.121:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.121:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.122:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.122:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.123:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.123:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.124:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.124:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.125:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.125:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.126:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.126:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.127:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.127:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.128:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.128:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.129:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.129:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.130:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.130:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.131:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.131:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.132:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.132:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.133:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.133:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.134:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.134:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.135:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.135:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.136:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.136:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.137:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.137:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.138:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.138:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.139:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.139:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.140:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.140:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.141:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.141:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.142:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.142:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.143:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.143:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.144:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.144:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.145:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.145:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.146:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.146:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.147:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.147:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.148:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.148:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.149:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.149:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.150:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.150:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.151:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.151:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.152:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.152:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.153:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.153:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.154:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.154:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.155:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.155:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.156:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.156:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.157:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.157:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.158:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.158:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.159:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.159:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.160:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.160:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.161:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.161:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.162:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.162:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.163:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.163:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.164:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.164:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.165:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.165:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.166:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.166:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.167:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.167:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.168:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.168:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.169:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.169:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.170:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.170:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.171:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.171:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.172:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.172:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.173:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.173:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.174:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.174:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.175:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.175:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.176:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.176:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.177:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.177:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.178:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.178:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.179:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.179:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.180:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.180:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.4.181:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.4.181:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9:rc8:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9:rc8:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.52:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.52:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.53:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.53:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.54:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.54:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.55:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.55:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.56:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.56:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.57:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.57:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.58:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.58:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.59:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.59:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.60:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.60:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.61:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.61:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.62:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.62:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.63:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.63:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.64:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.64:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.65:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.65:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.66:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.66:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.67:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.67:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.68:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.68:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.69:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.69:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.70:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.70:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.71:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.71:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.72:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.72:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.73:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.73:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.74:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.74:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.75:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.75:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.76:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.76:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.77:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.77:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.78:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.78:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.79:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.79:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.80:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.80:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.81:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.81:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.82:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.82:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.83:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.83:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.84:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.84:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.85:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.85:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.86:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.86:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.87:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.87:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.88:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.88:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.89:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.89:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.90:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.90:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.91:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.91:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.92:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.92:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.93:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.93:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.94:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.94:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.95:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.95:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.96:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.96:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.97:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.97:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.98:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.98:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.99:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.99:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.100:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.100:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.101:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.101:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.102:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.102:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.103:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.103:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.104:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.104:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.105:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.105:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.106:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.106:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.107:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.107:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.108:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.108:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.109:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.109:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.110:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.110:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.111:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.111:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.112:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.112:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.113:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.113:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.114:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.114:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.115:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.115:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.116:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.116:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.117:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.117:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.118:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.118:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.119:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.119:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.120:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.120:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.121:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.121:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.122:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.122:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.123:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.123:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.124:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.124:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.125:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.125:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.126:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.126:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.127:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.127:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.128:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.128:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.129:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.129:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.130:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.130:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.131:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.131:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.132:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.132:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.133:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.133:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.134:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.134:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.135:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.135:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.136:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.136:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.137:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.137:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.138:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.138:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.139:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.139:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.140:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.140:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.141:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.141:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.142:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.142:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.143:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.143:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.144:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.144:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.145:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.145:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.146:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.146:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.147:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.147:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.148:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.148:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.149:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.149:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.150:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.150:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.151:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.151:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.152:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.152:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.153:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.153:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.154:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.154:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.155:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.155:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.156:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.156:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.157:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.157:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.158:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.158:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.159:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.159:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.160:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.160:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.161:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.161:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.162:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.162:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.163:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.163:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.164:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.164:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.165:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.165:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.166:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.166:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.167:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.167:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.168:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.168:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.169:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.169:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.170:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.170:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.171:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.171:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.172:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.172:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.173:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.173:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.174:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.174:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.175:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.175:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.176:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.176:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.177:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.177:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.178:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.178:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.179:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.179:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.180:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.180:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.9.181:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.9.181:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.52:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.52:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.53:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.53:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.54:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.54:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.55:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.55:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.56:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.56:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.57:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.57:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.58:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.58:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.59:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.59:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.60:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.60:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.61:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.61:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.62:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.62:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.63:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.63:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.64:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.64:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.65:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.65:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.66:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.66:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.67:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.67:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.68:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.68:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.69:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.69:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.70:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.70:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.71:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.71:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.72:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.72:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.73:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.73:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.74:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.74:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.75:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.75:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.76:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.76:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.77:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.77:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.78:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.78:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.79:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.79:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.80:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.80:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.81:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.81:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.82:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.82:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.83:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.83:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.84:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.84:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.85:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.85:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.86:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.86:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.87:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.87:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.88:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.88:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.89:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.89:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.90:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.90:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.91:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.91:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.92:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.92:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.93:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.93:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.94:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.94:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.95:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.95:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.96:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.96:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.97:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.97:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.98:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.98:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.99:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.99:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.100:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.100:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.101:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.101:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.102:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.102:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.103:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.103:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.104:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.104:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.105:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.105:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.106:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.106:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.107:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.107:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.108:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.108:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.109:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.109:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.110:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.110:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.111:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.111:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.112:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.112:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.113:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.113:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.114:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.114:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.115:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.115:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.116:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.116:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.117:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.117:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.118:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.118:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.119:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.119:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.120:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.120:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.121:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.121:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.122:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.122:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.123:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.123:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.124:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.124:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.125:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.125:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.14.126:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.14.126:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19:rc8:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19:rc8:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.25:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.25:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.26:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.26:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.26.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.26.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.27:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.27:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.28:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.28:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.29:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.29:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.30:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.30:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.31:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.31:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.32:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.32:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.33:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.33:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.34:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.34:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.35:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.35:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.36:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.36:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.37:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.37:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.38:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.38:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.39:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.39:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.40:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.40:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.41:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.41:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.42:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.42:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.43:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.43:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.44:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.44:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.45:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.45:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.46:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.46:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.47:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.47:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.48:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.48:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.49:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.49:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.50:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.50:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:4.19.51:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:4.19.51:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:-:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:-:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:5.1.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:5.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_link_controller:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_webaccelerator:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_webaccelerator:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_application_security_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.1:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.1:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:15.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:15.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4.3:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4.3:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_analytics:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_edge_gateway:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_edge_gateway:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:13.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1.0.33.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1.0.33.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1.0.48.11:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:15.0.1.0.48.11:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hotfix4:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hotfix4:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4.2.74.291:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4.2.74.291:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4.4:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4.4:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.5.10:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.5.10:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:11.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:11.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.2:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.1.0.97.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.1.0.97.6:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:12.1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2-0.0.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2-0.0.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2-0.89.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2-0.89.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.11.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.11.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.18.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.18.37:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.32.37:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-ip_domain_name_system:14.1.2.0.32.37:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:big-iq_centralized_management:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:big-iq_centralized_management:6.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-08-2023 - 14:17)
Impact:
Exploitability:
CWE CWE-770
CAPEC
  • XML Attribute Blowup
    This attack exploits certain XML parsers which manage data in an inefficient manner. The attacker crafts an XML document with many attributes in the same XML node. In a vulnerable parser, this results in a denial of service condition owhere CPU resources are exhausted because of the parsing algorithm.
  • HTTP DoS
    An attacker performs flooding at the HTTP level to bring down only a particular web application rather than anything listening on a TCP/IP connection. This denial of service attack requires substantially fewer packets to be sent which makes DoS harder to detect. This is an equivalent of SYN flood in HTTP. The idea is to keep the HTTP session alive indefinitely and then repeat that hundreds of times. This attack targets resource depletion weaknesses in web server software. The web server will wait to attacker's responses on the initiated HTTP sessions while the connection threads are being exhausted.
  • HTTP Flood
    An adversary may execute a flooding attack using the HTTP protocol with the intent to deny legitimate users access to a service by consuming resources at the application layer such as web services and their infrastructure. These attacks use legitimate session-based HTTP GET requests designed to consume large amounts of a server's resources. Since these are legitimate sessions this attack is very difficult to detect.
  • ICMP Flood
    An adversary may execute a flooding attack using the ICMP protocol with the intent to deny legitimate users access to a service by consuming the available network bandwidth. A typical attack involves a victim server receiving ICMP packets at a high rate from a wide range of source addresses. Additionally, due to the session-less nature of the ICMP protocol, the source of a packet is easily spoofed making it difficult to find the source of the attack.
  • SOAP Array Blowup
    An adversary may execute an attack on a web service that uses SOAP messages in communication. By sending a very large SOAP array declaration to the web service, the attacker forces the web service to allocate space for the array elements before they are parsed by the XML parser. The attacker message is typically small in size containing a large array declaration of say 1,000,000 elements and a couple of array elements. This attack targets exhaustion of the memory resources of the web service.
  • XML Flood
    An adversary may execute a flooding attack using XML messages with the intent to deny legitimate users access to a web service. These attacks are accomplished by sending a large number of XML based requests and letting the service attempt to parse each one. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • UDP Fragmentation
    An attacker may execute a UDP Fragmentation attack against a target server in an attempt to consume resources such as bandwidth and CPU. IP fragmentation occurs when an IP datagram is larger than the MTU of the route the datagram has to traverse. Typically the attacker will use large UDP packets over 1500 bytes of data which forces fragmentation as ethernet MTU is 1500 bytes. This attack is a variation on a typical UDP flood but it enables more network bandwidth to be consumed with fewer packets. Additionally it has the potential to consume server CPU resources and fill memory buffers associated with the processing and reassembling of fragmented packets.
  • TCP Flood
    An adversary may execute a flooding attack using the TCP protocol with the intent to deny legitimate users access to a service. These attacks exploit the weakness within the TCP protocol where there is some state information for the connection the server needs to maintain.
  • Amplification
    An adversary may execute an amplification where the size of a response is far greater than that of the request that generates it. The goal of this attack is to use a relatively few resources to create a large amount of traffic against a target server. To execute this attack, an adversary send a request to a 3rd party service, spoofing the source address to be that of the target server. The larger response that is generated by the 3rd party service is then sent to the target server. By sending a large number of initial requests, the adversary can generate a tremendous amount of traffic directed at the target. The greater the discrepancy in size between the initial request and the final payload delivered to the target increased the effectiveness of this attack.
  • Excessive Allocation
    An adversary causes the target to allocate excessive resources to servicing the attackers' request, thereby reducing the resources available for legitimate services and degrading or denying services. Usually, this attack focuses on memory allocation, but any finite resource on the target could be the attacked, including bandwidth, processing cycles, or other resources. This attack does not attempt to force this allocation through a large number of requests (that would be Resource Depletion through Flooding) but instead uses one or a small number of requests that are carefully formatted to force the target to allocate excessive resources to service this request(s). Often this attack takes advantage of a bug in the target to cause the target to allocate resources vastly beyond what would be needed for a normal request.
  • UDP Flood
    An adversary may execute a flooding attack using the UDP protocol with the intent to deny legitimate users access to a service by consuming the available network bandwidth. Additionally, firewalls often open a port for each UDP connection destined for a service with an open UDP port, meaning the firewalls in essence save the connection state thus the high packet nature of a UDP flood can also overwhelm resources allocated to the firewall. UDP attacks can also target services like DNS or VoIP which utilize these protocols. Additionally, due to the session-less nature of the UDP protocol, the source of a packet is easily spoofed making it difficult to find the source of the attack.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • XML Quadratic Expansion
    An adversary exploits a few properties of XML(substitution entities and inline DTDs) to cause a denial of service situation due to excessive memory being allocated to fully expand the XML. The result of this denial of service could cause the application to freeze or crash.
  • TCP Fragmentation
    An attacker may execute a TCP Fragmentation attack against a target with the intention of avoiding filtering rules. IP fragmentation occurs when an IP datagram is larger than the MTU of the route the datagram has to traverse. The attacker attempts to fragment the TCP packet such that the headers flag field is pushed into the second fragment which typically is not filtered. This behavior defeats some IPS and firewall filters who typically check the FLAGS in the header of the first packet since dropping this packet prevents the following fragments from being processed and assembled. Another variation is overlapping fragments thus that an innocuous first segment passes the filter and the second segment overwrites the TCP header data with the true payload which is malicious in nature. The malicious payload manipulated properly may lead to a DoS due to resource consumption or kernel crash. Additionally the fragmentation could be used in conjunction with sending fragments at a rate slightly slower than the timeout to cause a DoS condition by forcing resources that assemble the packet to wait an inordinate amount of time to complete the task. The fragmentation identification numbers could also be duplicated very easily as there are only 16 bits in IPv4 so only 65536 packets are needed.
  • XML Oversized Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By supplying oversized payloads in input vectors that will be processed by the XML parser, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization, and potentially cause execution of arbitrary code. An adversary's goal is to leverage parser failure to his or her advantage. In many cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it is possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.231.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • Flooding
    An adversary consumes the resources of a target by rapidly engaging in a large number of interactions with the target. This type of attack generally exposes a weakness in rate limiting or flow. When successful this attack prevents legitimate users from accessing the service and can cause the target to crash. This attack differs from resource depletion through leaks or allocations in that the latter attacks do not rely on the volume of requests made to the target but instead focus on manipulation of the target's operations. The key factor in a flooding attack is the number of requests the adversary can make in a given period of time. The greater this number, the more likely an attack is to succeed against a given target.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Nested Payloads
    Applications often need to transform data in and out of the XML format by using an XML parser. It may be possible for an adversary to inject data that may have an adverse effect on the XML parser when it is being processed. By nesting XML data and causing this data to be continuously self-referential, an adversary can cause the XML parser to consume more resources while processing, causing excessive memory consumption and CPU utilization. An adversary's goal is to leverage parser failure to his or her advantage. In most cases this type of an attack will result in a XML Denial of Service (XDoS) due to an application becoming unstable, freezing, or crashing. However it may be possible to cause a crash resulting in arbitrary code execution, leading to a jump from the data plane to the control plane [R.230.1]. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. This attack exploits the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.
  • SSL Flood
    An adversary may execute a flooding attack using the SSL protocol with the intent to deny legitimate users access to a service by consuming all the available resources on the server side. These attacks take advantage of the asymmetric relationship between the processing power used by the client and the processing power used by the server to create a secure connection. In this manner the attacker can make a large number of HTTPS requests on a low provisioned machine to tie up a disproportionately large number of resources on the server. The clients then continue to keep renegotiating the SSL connection. When multiplied by a large number of attacking machines, this attack can result in a crash or loss of service to legitimate users.
  • ICMP Fragmentation
    An attacker may execute a ICMP Fragmentation attack against a target with the intention of consuming resources or causing a crash. The attacker crafts a large number of identical fragmented IP packets containing a portion of a fragmented ICMP message. The attacker these sends these messages to a target host which causes the host to become non-responsive. Another vector may be sending a fragmented ICMP message to a target host with incorrect sizes in the header which causes the host to hang.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1719129
    title CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel earlier than 0:3.10.0-957.21.3.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20191481033
        • comment kernel earlier than 0:3.10.0-957.21.3.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191481034
      • OR
        • AND
          • comment bpftool is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481001
          • comment bpftool is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183083002
        • AND
          • comment kernel is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481003
          • comment kernel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842002
        • AND
          • comment kernel-abi-whitelists is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481005
          • comment kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131645004
        • AND
          • comment kernel-bootwrapper is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481007
          • comment kernel-bootwrapper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842004
        • AND
          • comment kernel-debug is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481009
          • comment kernel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842006
        • AND
          • comment kernel-debug-devel is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481011
          • comment kernel-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842008
        • AND
          • comment kernel-devel is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481013
          • comment kernel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842010
        • AND
          • comment kernel-doc is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481015
          • comment kernel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842012
        • AND
          • comment kernel-headers is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481017
          • comment kernel-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842016
        • AND
          • comment kernel-kdump is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481019
          • comment kernel-kdump is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842018
        • AND
          • comment kernel-kdump-devel is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481021
          • comment kernel-kdump-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842020
        • AND
          • comment kernel-tools is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481023
          • comment kernel-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678022
        • AND
          • comment kernel-tools-libs is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481025
          • comment kernel-tools-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678024
        • AND
          • comment kernel-tools-libs-devel is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481027
          • comment kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140678026
        • AND
          • comment perf is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481029
          • comment perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20100842022
        • AND
          • comment python-perf is earlier than 0:3.10.0-957.21.3.el7
            oval oval:com.redhat.rhsa:tst:20191481031
          • comment python-perf is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111530024
    rhsa
    id RHSA-2019:1481
    released 2019-06-17
    severity Important
    title RHSA-2019:1481: kernel security update (Important)
  • bugzilla
    id 1719129
    title CVE-2019-11479 kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • comment kernel-rt earlier than 0:3.10.0-957.21.3.rt56.935.el7 is currently running
          oval oval:com.redhat.rhsa:tst:20191481033
        • comment kernel-rt earlier than 0:3.10.0-957.21.3.rt56.935.el7 is set to boot up on next boot
          oval oval:com.redhat.rhsa:tst:20191486022
      • OR
        • AND
          • comment kernel-rt is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486001
          • comment kernel-rt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727002
        • AND
          • comment kernel-rt-debug is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486003
          • comment kernel-rt-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727004
        • AND
          • comment kernel-rt-debug-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486005
          • comment kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727006
        • AND
          • comment kernel-rt-debug-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486007
          • comment kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212008
        • AND
          • comment kernel-rt-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486009
          • comment kernel-rt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727008
        • AND
          • comment kernel-rt-doc is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486011
          • comment kernel-rt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727010
        • AND
          • comment kernel-rt-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486013
          • comment kernel-rt-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212014
        • AND
          • comment kernel-rt-trace is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486015
          • comment kernel-rt-trace is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727012
        • AND
          • comment kernel-rt-trace-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486017
          • comment kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150727014
        • AND
          • comment kernel-rt-trace-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7
            oval oval:com.redhat.rhsa:tst:20191486019
          • comment kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160212020
    rhsa
    id RHSA-2019:1486
    released 2019-06-17
    severity Important
    title RHSA-2019:1486: kernel-rt security update (Important)
  • rhsa
    id RHSA-2019:1594
  • rhsa
    id RHSA-2019:1602
  • rhsa
    id RHSA-2019:1699
rpms
  • bpftool-0:4.18.0-80.4.2.el8_0
  • bpftool-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-0:4.18.0-80.4.2.el8_0
  • kernel-abi-whitelists-0:4.18.0-80.4.2.el8_0
  • kernel-core-0:4.18.0-80.4.2.el8_0
  • kernel-cross-headers-0:4.18.0-80.4.2.el8_0
  • kernel-debug-0:4.18.0-80.4.2.el8_0
  • kernel-debug-core-0:4.18.0-80.4.2.el8_0
  • kernel-debug-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-debug-devel-0:4.18.0-80.4.2.el8_0
  • kernel-debug-modules-0:4.18.0-80.4.2.el8_0
  • kernel-debug-modules-extra-0:4.18.0-80.4.2.el8_0
  • kernel-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-debuginfo-common-aarch64-0:4.18.0-80.4.2.el8_0
  • kernel-debuginfo-common-ppc64le-0:4.18.0-80.4.2.el8_0
  • kernel-debuginfo-common-s390x-0:4.18.0-80.4.2.el8_0
  • kernel-debuginfo-common-x86_64-0:4.18.0-80.4.2.el8_0
  • kernel-devel-0:4.18.0-80.4.2.el8_0
  • kernel-doc-0:4.18.0-80.4.2.el8_0
  • kernel-headers-0:4.18.0-80.4.2.el8_0
  • kernel-modules-0:4.18.0-80.4.2.el8_0
  • kernel-modules-extra-0:4.18.0-80.4.2.el8_0
  • kernel-tools-0:4.18.0-80.4.2.el8_0
  • kernel-tools-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-tools-libs-0:4.18.0-80.4.2.el8_0
  • kernel-tools-libs-devel-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-core-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-devel-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-modules-0:4.18.0-80.4.2.el8_0
  • kernel-zfcpdump-modules-extra-0:4.18.0-80.4.2.el8_0
  • perf-0:4.18.0-80.4.2.el8_0
  • perf-debuginfo-0:4.18.0-80.4.2.el8_0
  • python3-perf-0:4.18.0-80.4.2.el8_0
  • python3-perf-debuginfo-0:4.18.0-80.4.2.el8_0
  • kernel-rt-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-core-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-core-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-devel-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-kvm-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-modules-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debug-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-devel-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-kvm-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-kvm-debuginfo-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-modules-0:4.18.0-80.4.2.rt9.152.el8_0
  • kernel-rt-modules-extra-0:4.18.0-80.4.2.rt9.152.el8_0
  • bpftool-0:3.10.0-957.21.3.el7
  • kernel-0:3.10.0-957.21.3.el7
  • kernel-abi-whitelists-0:3.10.0-957.21.3.el7
  • kernel-bootwrapper-0:3.10.0-957.21.3.el7
  • kernel-debug-0:3.10.0-957.21.3.el7
  • kernel-debug-debuginfo-0:3.10.0-957.21.3.el7
  • kernel-debug-devel-0:3.10.0-957.21.3.el7
  • kernel-debuginfo-0:3.10.0-957.21.3.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-957.21.3.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-957.21.3.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-957.21.3.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-957.21.3.el7
  • kernel-devel-0:3.10.0-957.21.3.el7
  • kernel-doc-0:3.10.0-957.21.3.el7
  • kernel-headers-0:3.10.0-957.21.3.el7
  • kernel-kdump-0:3.10.0-957.21.3.el7
  • kernel-kdump-debuginfo-0:3.10.0-957.21.3.el7
  • kernel-kdump-devel-0:3.10.0-957.21.3.el7
  • kernel-tools-0:3.10.0-957.21.3.el7
  • kernel-tools-debuginfo-0:3.10.0-957.21.3.el7
  • kernel-tools-libs-0:3.10.0-957.21.3.el7
  • kernel-tools-libs-devel-0:3.10.0-957.21.3.el7
  • perf-0:3.10.0-957.21.3.el7
  • perf-debuginfo-0:3.10.0-957.21.3.el7
  • python-perf-0:3.10.0-957.21.3.el7
  • python-perf-debuginfo-0:3.10.0-957.21.3.el7
  • kernel-0:3.10.0-862.34.2.el7
  • kernel-abi-whitelists-0:3.10.0-862.34.2.el7
  • kernel-bootwrapper-0:3.10.0-862.34.2.el7
  • kernel-debug-0:3.10.0-862.34.2.el7
  • kernel-debug-debuginfo-0:3.10.0-862.34.2.el7
  • kernel-debug-devel-0:3.10.0-862.34.2.el7
  • kernel-debuginfo-0:3.10.0-862.34.2.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-862.34.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-862.34.2.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-862.34.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-862.34.2.el7
  • kernel-devel-0:3.10.0-862.34.2.el7
  • kernel-doc-0:3.10.0-862.34.2.el7
  • kernel-headers-0:3.10.0-862.34.2.el7
  • kernel-kdump-0:3.10.0-862.34.2.el7
  • kernel-kdump-debuginfo-0:3.10.0-862.34.2.el7
  • kernel-kdump-devel-0:3.10.0-862.34.2.el7
  • kernel-tools-0:3.10.0-862.34.2.el7
  • kernel-tools-debuginfo-0:3.10.0-862.34.2.el7
  • kernel-tools-libs-0:3.10.0-862.34.2.el7
  • kernel-tools-libs-devel-0:3.10.0-862.34.2.el7
  • perf-0:3.10.0-862.34.2.el7
  • perf-debuginfo-0:3.10.0-862.34.2.el7
  • python-perf-0:3.10.0-862.34.2.el7
  • python-perf-debuginfo-0:3.10.0-862.34.2.el7
  • kernel-0:3.10.0-693.50.3.el7
  • kernel-abi-whitelists-0:3.10.0-693.50.3.el7
  • kernel-bootwrapper-0:3.10.0-693.50.3.el7
  • kernel-debug-0:3.10.0-693.50.3.el7
  • kernel-debug-debuginfo-0:3.10.0-693.50.3.el7
  • kernel-debug-devel-0:3.10.0-693.50.3.el7
  • kernel-debuginfo-0:3.10.0-693.50.3.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-693.50.3.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-693.50.3.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-693.50.3.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-693.50.3.el7
  • kernel-devel-0:3.10.0-693.50.3.el7
  • kernel-doc-0:3.10.0-693.50.3.el7
  • kernel-headers-0:3.10.0-693.50.3.el7
  • kernel-kdump-0:3.10.0-693.50.3.el7
  • kernel-kdump-debuginfo-0:3.10.0-693.50.3.el7
  • kernel-kdump-devel-0:3.10.0-693.50.3.el7
  • kernel-tools-0:3.10.0-693.50.3.el7
  • kernel-tools-debuginfo-0:3.10.0-693.50.3.el7
  • kernel-tools-libs-0:3.10.0-693.50.3.el7
  • kernel-tools-libs-devel-0:3.10.0-693.50.3.el7
  • perf-0:3.10.0-693.50.3.el7
  • perf-debuginfo-0:3.10.0-693.50.3.el7
  • python-perf-0:3.10.0-693.50.3.el7
  • python-perf-debuginfo-0:3.10.0-693.50.3.el7
  • kernel-0:3.10.0-514.66.2.el7
  • kernel-abi-whitelists-0:3.10.0-514.66.2.el7
  • kernel-bootwrapper-0:3.10.0-514.66.2.el7
  • kernel-debug-0:3.10.0-514.66.2.el7
  • kernel-debug-debuginfo-0:3.10.0-514.66.2.el7
  • kernel-debug-devel-0:3.10.0-514.66.2.el7
  • kernel-debuginfo-0:3.10.0-514.66.2.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.66.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.66.2.el7
  • kernel-devel-0:3.10.0-514.66.2.el7
  • kernel-doc-0:3.10.0-514.66.2.el7
  • kernel-headers-0:3.10.0-514.66.2.el7
  • kernel-tools-0:3.10.0-514.66.2.el7
  • kernel-tools-debuginfo-0:3.10.0-514.66.2.el7
  • kernel-tools-libs-0:3.10.0-514.66.2.el7
  • kernel-tools-libs-devel-0:3.10.0-514.66.2.el7
  • perf-0:3.10.0-514.66.2.el7
  • perf-debuginfo-0:3.10.0-514.66.2.el7
  • python-perf-0:3.10.0-514.66.2.el7
  • python-perf-debuginfo-0:3.10.0-514.66.2.el7
  • kernel-0:3.10.0-327.79.2.el7
  • kernel-abi-whitelists-0:3.10.0-327.79.2.el7
  • kernel-debug-0:3.10.0-327.79.2.el7
  • kernel-debug-debuginfo-0:3.10.0-327.79.2.el7
  • kernel-debug-devel-0:3.10.0-327.79.2.el7
  • kernel-debuginfo-0:3.10.0-327.79.2.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-327.79.2.el7
  • kernel-devel-0:3.10.0-327.79.2.el7
  • kernel-doc-0:3.10.0-327.79.2.el7
  • kernel-headers-0:3.10.0-327.79.2.el7
  • kernel-tools-0:3.10.0-327.79.2.el7
  • kernel-tools-debuginfo-0:3.10.0-327.79.2.el7
  • kernel-tools-libs-0:3.10.0-327.79.2.el7
  • kernel-tools-libs-devel-0:3.10.0-327.79.2.el7
  • perf-0:3.10.0-327.79.2.el7
  • perf-debuginfo-0:3.10.0-327.79.2.el7
  • python-perf-0:3.10.0-327.79.2.el7
  • python-perf-debuginfo-0:3.10.0-327.79.2.el7
  • kernel-rt-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debug-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debug-devel-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debug-kvm-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-devel-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-doc-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-kvm-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-trace-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-trace-devel-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-trace-kvm-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-957.21.3.rt56.935.el7
  • kernel-rt-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-debug-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-debug-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-debug-devel-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-devel-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-doc-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-firmware-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-trace-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-trace-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-trace-devel-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-vanilla-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-vanilla-debuginfo-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-rt-vanilla-devel-1:3.10.0-693.50.3.rt56.644.el6rt
  • kernel-0:2.6.32-754.15.3.el6
  • kernel-abi-whitelists-0:2.6.32-754.15.3.el6
  • kernel-bootwrapper-0:2.6.32-754.15.3.el6
  • kernel-debug-0:2.6.32-754.15.3.el6
  • kernel-debug-debuginfo-0:2.6.32-754.15.3.el6
  • kernel-debug-devel-0:2.6.32-754.15.3.el6
  • kernel-debuginfo-0:2.6.32-754.15.3.el6
  • kernel-debuginfo-common-i686-0:2.6.32-754.15.3.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-754.15.3.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-754.15.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-754.15.3.el6
  • kernel-devel-0:2.6.32-754.15.3.el6
  • kernel-doc-0:2.6.32-754.15.3.el6
  • kernel-firmware-0:2.6.32-754.15.3.el6
  • kernel-headers-0:2.6.32-754.15.3.el6
  • kernel-kdump-0:2.6.32-754.15.3.el6
  • kernel-kdump-debuginfo-0:2.6.32-754.15.3.el6
  • kernel-kdump-devel-0:2.6.32-754.15.3.el6
  • perf-0:2.6.32-754.15.3.el6
  • perf-debuginfo-0:2.6.32-754.15.3.el6
  • python-perf-0:2.6.32-754.15.3.el6
  • python-perf-debuginfo-0:2.6.32-754.15.3.el6
  • kernel-0:2.6.32-504.79.3.el6
  • kernel-abi-whitelists-0:2.6.32-504.79.3.el6
  • kernel-debug-0:2.6.32-504.79.3.el6
  • kernel-debug-debuginfo-0:2.6.32-504.79.3.el6
  • kernel-debug-devel-0:2.6.32-504.79.3.el6
  • kernel-debuginfo-0:2.6.32-504.79.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-504.79.3.el6
  • kernel-devel-0:2.6.32-504.79.3.el6
  • kernel-doc-0:2.6.32-504.79.3.el6
  • kernel-firmware-0:2.6.32-504.79.3.el6
  • kernel-headers-0:2.6.32-504.79.3.el6
  • perf-0:2.6.32-504.79.3.el6
  • perf-debuginfo-0:2.6.32-504.79.3.el6
  • python-perf-0:2.6.32-504.79.3.el6
  • python-perf-debuginfo-0:2.6.32-504.79.3.el6
  • kernel-0:2.6.32-431.95.3.el6
  • kernel-abi-whitelists-0:2.6.32-431.95.3.el6
  • kernel-debug-0:2.6.32-431.95.3.el6
  • kernel-debug-debuginfo-0:2.6.32-431.95.3.el6
  • kernel-debug-devel-0:2.6.32-431.95.3.el6
  • kernel-debuginfo-0:2.6.32-431.95.3.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-431.95.3.el6
  • kernel-devel-0:2.6.32-431.95.3.el6
  • kernel-doc-0:2.6.32-431.95.3.el6
  • kernel-firmware-0:2.6.32-431.95.3.el6
  • kernel-headers-0:2.6.32-431.95.3.el6
  • perf-0:2.6.32-431.95.3.el6
  • perf-debuginfo-0:2.6.32-431.95.3.el6
  • python-perf-0:2.6.32-431.95.3.el6
  • python-perf-debuginfo-0:2.6.32-431.95.3.el6
  • redhat-release-virtualization-host-0:4.2-11.1.el7
  • redhat-release-virtualization-host-content-0:4.2-11.1.el7
  • redhat-virtualization-host-image-update-0:4.2-20190618.0.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.2-11.1.el7
  • kernel-0:4.14.0-115.8.2.el7a
  • kernel-abi-whitelists-0:4.14.0-115.8.2.el7a
  • kernel-bootwrapper-0:4.14.0-115.8.2.el7a
  • kernel-debug-0:4.14.0-115.8.2.el7a
  • kernel-debug-debuginfo-0:4.14.0-115.8.2.el7a
  • kernel-debug-devel-0:4.14.0-115.8.2.el7a
  • kernel-debuginfo-0:4.14.0-115.8.2.el7a
  • kernel-debuginfo-common-aarch64-0:4.14.0-115.8.2.el7a
  • kernel-debuginfo-common-ppc64le-0:4.14.0-115.8.2.el7a
  • kernel-debuginfo-common-s390x-0:4.14.0-115.8.2.el7a
  • kernel-devel-0:4.14.0-115.8.2.el7a
  • kernel-doc-0:4.14.0-115.8.2.el7a
  • kernel-headers-0:4.14.0-115.8.2.el7a
  • kernel-kdump-0:4.14.0-115.8.2.el7a
  • kernel-kdump-debuginfo-0:4.14.0-115.8.2.el7a
  • kernel-kdump-devel-0:4.14.0-115.8.2.el7a
  • kernel-tools-0:4.14.0-115.8.2.el7a
  • kernel-tools-debuginfo-0:4.14.0-115.8.2.el7a
  • kernel-tools-libs-0:4.14.0-115.8.2.el7a
  • kernel-tools-libs-devel-0:4.14.0-115.8.2.el7a
  • perf-0:4.14.0-115.8.2.el7a
  • perf-debuginfo-0:4.14.0-115.8.2.el7a
  • python-perf-0:4.14.0-115.8.2.el7a
  • python-perf-debuginfo-0:4.14.0-115.8.2.el7a
  • redhat-release-virtualization-host-0:4.3.4-1.el7ev
  • redhat-virtualization-host-image-update-0:4.3.4-20190620.3.el7_6
  • redhat-virtualization-host-image-update-placeholder-0:4.3.4-1.el7ev
refmap via4
bid 108818
cert-vn VU#905115
confirm
misc
mlist
  • [oss-security] 20190628 Re: linux-distros membership application - Microsoft
  • [oss-security] 20190706 Re: linux-distros membership application - Microsoft
ubuntu
  • USN-4041-1
  • USN-4041-2
Last major update 16-08-2023 - 14:17
Published 19-06-2019 - 00:15
Last modified 16-08-2023 - 14:17
Back to Top