CVE-2019-12665

A vulnerability in the HTTP client feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to read and modify data that should normally have been sent via an encrypted channel. The vulnerability is due to TCP port information not being considered when matching new requests to existing, persistent HTTP connections. An attacker could exploit this vulnerability by acting as a man-in-the-middle and then reading and/or modifying data that should normally have been sent through an encrypted channel.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:15.6\(2\)t:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:fd-1.5.0:*:*:*:*:*:*:*

History

02 Nov 2021, 20:04

Type Values Removed Values Added
CWE CWE-326 NVD-CWE-Other

Information

Published : 2019-09-25 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12665

Mitre link : CVE-2019-12665

CVE.ORG link : CVE-2019-12665


JSON object : View

Products Affected

cisco

  • ios
CWE
NVD-CWE-Other CWE-399

Resource Management Errors