Lucene search

K
cveCiscoCVE-2019-12627
HistoryAug 21, 2019 - 7:15 p.m.

CVE-2019-12627

2019-08-2119:15:13
CWE-284
cisco
web.nvd.nist.gov
31
cisco
ftd
software
vulnerability
unauthorized access
sensitive data
nvd
cve-2019-12627

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

61.9%

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.

Affected configurations

Nvd
Vulners
Node
ciscofirepower_threat_defenseRange<6.4.0.4
AND
ciscoamp_7150Match-
OR
ciscoamp_8150Match-
OR
ciscofirepower_7010Match-
OR
ciscofirepower_7020Match-
OR
ciscofirepower_7030Match-
OR
ciscofirepower_7050Match-
OR
ciscofirepower_7110Match-
OR
ciscofirepower_7115Match-
OR
ciscofirepower_7120Match-
OR
ciscofirepower_7125Match-
OR
ciscofirepower_8120Match-
OR
ciscofirepower_8130Match-
OR
ciscofirepower_8140Match-
OR
ciscofirepower_8250Match-
OR
ciscofirepower_8260Match-
OR
ciscofirepower_8270Match-
OR
ciscofirepower_8290Match-
OR
ciscofirepower_8350Match-
OR
ciscofirepower_8360Match-
OR
ciscofirepower_8370Match-
OR
ciscofirepower_8390Match-
OR
ciscofirepower_management_center_1000Match-
OR
ciscofirepower_management_center_2000Match-
OR
ciscofirepower_management_center_2500Match-
OR
ciscofirepower_management_center_4000Match-
OR
ciscofiresight_management_center_1500Match-
OR
ciscofiresight_management_center_3500Match-
OR
ciscofiresight_management_center_750Match-
VendorProductVersionCPE
ciscofirepower_threat_defense*cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
ciscoamp_7150-cpe:2.3:h:cisco:amp_7150:-:*:*:*:*:*:*:*
ciscoamp_8150-cpe:2.3:h:cisco:amp_8150:-:*:*:*:*:*:*:*
ciscofirepower_7010-cpe:2.3:h:cisco:firepower_7010:-:*:*:*:*:*:*:*
ciscofirepower_7020-cpe:2.3:h:cisco:firepower_7020:-:*:*:*:*:*:*:*
ciscofirepower_7030-cpe:2.3:h:cisco:firepower_7030:-:*:*:*:*:*:*:*
ciscofirepower_7050-cpe:2.3:h:cisco:firepower_7050:-:*:*:*:*:*:*:*
ciscofirepower_7110-cpe:2.3:h:cisco:firepower_7110:-:*:*:*:*:*:*:*
ciscofirepower_7115-cpe:2.3:h:cisco:firepower_7115:-:*:*:*:*:*:*:*
ciscofirepower_7120-cpe:2.3:h:cisco:firepower_7120:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CNA Affected

[
  {
    "product": "Cisco Firepower Threat Defense Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "6.4.0.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

61.9%

Related for CVE-2019-12627