Lucene search

K
cvelistForcepointCVELIST:CVE-2019-6147
HistoryDec 23, 2019 - 7:17 p.m.

CVE-2019-6147

2019-12-2319:17:18
forcepoint
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable.

CNA Affected

[
  {
    "product": "NGFW Security Management Center",
    "vendor": "Forcepoint",
    "versions": [
      {
        "status": "affected",
        "version": "Any version lower than 6.5.12 or 6.7.1"
      }
    ]
  }
]

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Related for CVELIST:CVE-2019-6147