Lucene search

K
nvd[email protected]NVD:CVE-2017-3814
HistoryFeb 03, 2017 - 7:59 a.m.

CVE-2017-3814

2017-02-0307:59:00
CWE-20
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

40.7%

A vulnerability in Cisco Firepower System Software could allow an unauthenticated, remote attacker to maliciously bypass the appliance’s ability to block certain web content, aka a URL Bypass. More Information: CSCvb93980. Known Affected Releases: 5.3.0 5.4.0 6.0.0 6.0.1 6.1.0.

Affected configurations

Nvd
Node
ciscofirepower_management_centerMatch5.3.0
OR
ciscofirepower_management_centerMatch5.4.0
OR
ciscofirepower_management_centerMatch6.0.0
OR
ciscofirepower_management_centerMatch6.0.1
OR
ciscofirepower_management_centerMatch6.1.0
VendorProductVersionCPE
ciscofirepower_management_center5.3.0cpe:2.3:a:cisco:firepower_management_center:5.3.0:*:*:*:*:*:*:*
ciscofirepower_management_center5.4.0cpe:2.3:a:cisco:firepower_management_center:5.4.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.0cpe:2.3:a:cisco:firepower_management_center:6.0.0:*:*:*:*:*:*:*
ciscofirepower_management_center6.0.1cpe:2.3:a:cisco:firepower_management_center:6.0.1:*:*:*:*:*:*:*
ciscofirepower_management_center6.1.0cpe:2.3:a:cisco:firepower_management_center:6.1.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

40.7%

Related for NVD:CVE-2017-3814