7.5

CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.

Data is provided by the National Vulnerability Database (NVD)
CiscoFirepower Threat Defense Version < 6.4.0.4
   CiscoAmp 7150 Version-
   CiscoAmp 8150 Version-
   CiscoFirepower 7010 Version-
   CiscoFirepower 7020 Version-
   CiscoFirepower 7030 Version-
   CiscoFirepower 7050 Version-
   CiscoFirepower 7110 Version-
   CiscoFirepower 7115 Version-
   CiscoFirepower 7120 Version-
   CiscoFirepower 7125 Version-
   CiscoFirepower 8120 Version-
   CiscoFirepower 8130 Version-
   CiscoFirepower 8140 Version-
   CiscoFirepower 8250 Version-
   CiscoFirepower 8260 Version-
   CiscoFirepower 8270 Version-
   CiscoFirepower 8290 Version-
   CiscoFirepower 8350 Version-
   CiscoFirepower 8360 Version-
   CiscoFirepower 8370 Version-
   CiscoFirepower 8390 Version-
   CiscoFirepower Management Center 1000 Version-
   CiscoFirepower Management Center 2000 Version-
   CiscoFirepower Management Center 2500 Version-
   CiscoFirepower Management Center 4000 Version-
   CiscoFiresight Management Center 1500 Version-
   CiscoFiresight Management Center 3500 Version-
   CiscoFiresight Management Center 750 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.52% 0.643
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
psirt@cisco.com 5.8 3.9 1.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
CWE-284 Improper Access Control

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.