Lucene search

K
cvelistCheckpointCVELIST:CVE-2019-8456
HistoryApr 09, 2019 - 8:44 p.m.

CVE-2019-8456

2019-04-0920:44:32
CWE-284
checkpoint
www.cve.org
4

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

35.9%

Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.

CNA Affected

[
  {
    "product": "Check Point IPsec VPN",
    "vendor": "Check Point",
    "versions": [
      {
        "status": "affected",
        "version": "Up to R80.30"
      }
    ]
  }
]

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

35.9%

Related for CVELIST:CVE-2019-8456