Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Firepower 7010
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12627 1 Cisco 29 Amp 7150, Amp 8150, Firepower 7010 and 26 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.