CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:amp_7150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:amp_8150:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7010:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7020:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7030:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7050:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7110:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7115:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_7125:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8130:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8140:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8250:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8260:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8270:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8290:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8350:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8360:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8370:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_8390:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_1000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_2000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_2500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firepower_management_center_4000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_1500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_3500:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:firesight_management_center_750:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-21 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12627

Mitre link : CVE-2019-12627

CVE.ORG link : CVE-2019-12627


JSON object : View

Products Affected

cisco

  • firepower_8250
  • firepower_management_center_2000
  • firepower_7020
  • firepower_threat_defense
  • firepower_8140
  • firepower_8290
  • firepower_8270
  • firepower_7125
  • firepower_8390
  • firesight_management_center_1500
  • firepower_8360
  • firepower_7110
  • firepower_7120
  • firepower_8350
  • firesight_management_center_3500
  • firepower_8370
  • amp_8150
  • firepower_management_center_4000
  • firepower_8130
  • firepower_8120
  • firepower_management_center_2500
  • firepower_8260
  • firepower_management_center_1000
  • amp_7150
  • firepower_7115
  • firepower_7050
  • firepower_7030
  • firepower_7010
  • firesight_management_center_750
CWE
NVD-CWE-Other CWE-284

Improper Access Control