Lucene search

K
cveCiscoCVE-2019-12701
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12701

2019-10-0219:15:13
CWE-20
cisco
web.nvd.nist.gov
35
cisco
fmc
software
vulnerability
bypass
inspection
policies
cve-2019-12701
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

36.3%

A vulnerability in the file and malware inspection feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass the file and malware inspection policies on an affected system. The vulnerability exists because the affected software insufficiently validates incoming traffic. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to bypass the file and malware inspection policies and send malicious traffic through the affected device.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch-
OR
ciscovdb_fingerprint_databaseRange<327
VendorProductVersionCPE
ciscofirepower_management_center-cpe:2.3:a:cisco:firepower_management_center:-:*:*:*:*:*:*:*
ciscovdb_fingerprint_database*cpe:2.3:a:cisco:vdb_fingerprint_database:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Firepower Management Center",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

36.3%