Lucene search

K
nvd[email protected]NVD:CVE-2019-12697
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12697

2019-10-0219:15:13
CWE-693
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

49.9%

Multiple vulnerabilities in the Cisco Firepower System Software Detection Engine could allow an unauthenticated, remote attacker to bypass configured Malware and File Policies for RTF and RAR file types. For more information about these vulnerabilities, see the Details section of this advisory.

Affected configurations

Nvd
Node
ciscofirepowerMatch6.2.3.1
OR
ciscofirepowerMatch6.2.3.7
OR
ciscofirepowerMatch6.3.0
OR
ciscofirepowerMatch6.4.0
AND
ciscoasa_5500-xMatch-
OR
ciscofirepower_1010Match-
OR
ciscofirepower_1120Match-
OR
ciscofirepower_1140Match-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
OR
ciscofirepower_4110Match-
OR
ciscofirepower_4115Match-
OR
ciscofirepower_4120Match-
OR
ciscofirepower_4125Match-
OR
ciscofirepower_4140Match-
OR
ciscofirepower_4145Match-
OR
ciscofirepower_4150Match-
OR
ciscofirepower_7000Match-
OR
ciscofirepower_8000Match-
OR
ciscofirepower_9300Match-
OR
ciscofirepower_threat_defense_for_isrMatch-
OR
ciscoftd_virtualMatch-
OR
ciscoisa_3000Match-
OR
ciscongipsv_for_vmwareMatch-
VendorProductVersionCPE
ciscofirepower6.2.3.1cpe:2.3:a:cisco:firepower:6.2.3.1:*:*:*:*:*:*:*
ciscofirepower6.2.3.7cpe:2.3:a:cisco:firepower:6.2.3.7:*:*:*:*:*:*:*
ciscofirepower6.3.0cpe:2.3:a:cisco:firepower:6.3.0:*:*:*:*:*:*:*
ciscofirepower6.4.0cpe:2.3:a:cisco:firepower:6.4.0:*:*:*:*:*:*:*
ciscoasa_5500-x-cpe:2.3:h:cisco:asa_5500-x:-:*:*:*:*:*:*:*
ciscofirepower_1010-cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*
ciscofirepower_1120-cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*
ciscofirepower_1140-cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*
ciscofirepower_2110-cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*
ciscofirepower_2120-cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

49.9%

Related for NVD:CVE-2019-12697