Lucene search

K
nvd[email protected]NVD:CVE-2019-12698
HistoryOct 02, 2019 - 7:15 p.m.

CVE-2019-12698

2019-10-0219:15:13
CWE-400
web.nvd.nist.gov
5

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

52.6%

A vulnerability in the WebVPN feature of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause increased CPU utilization on an affected device. The vulnerability is due to excessive processing load for a specific WebVPN HTTP page request. An attacker could exploit this vulnerability by sending multiple WebVPN HTTP page load requests for a specific URL. A successful exploit could allow the attacker to increase CPU load on the device, resulting in a denial of service (DoS) condition, which could cause traffic to be delayed through the device.

Affected configurations

Nvd
Node
ciscoadaptive_security_applianceRange<9.6.4.31
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4.9
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.56
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.30
OR
ciscoadaptive_security_appliance_softwareRange9.129.12.2.9
OR
ciscoadaptive_security_appliance_softwareRange9.139.13.1
AND
ciscoasa_5505Match-
OR
ciscoasa_5510Match-
OR
ciscoasa_5512-xMatch-
OR
ciscoasa_5515-xMatch-
OR
ciscoasa_5520Match-
OR
ciscoasa_5525-xMatch-
OR
ciscoasa_5550Match-
OR
ciscoasa_5555-xMatch-
OR
ciscoasa_5580Match-
OR
ciscoasa_5585-xMatch-
Node
ciscofirepower_threat_defenseRange<6.2.3.15
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.5
OR
ciscofirepower_threat_defenseRange6.4.06.4.0.6
VendorProductVersionCPE
ciscoadaptive_security_appliance*cpe:2.3:a:cisco:adaptive_security_appliance:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoasa_5505-cpe:2.3:h:cisco:asa_5505:-:*:*:*:*:*:*:*
ciscoasa_5510-cpe:2.3:h:cisco:asa_5510:-:*:*:*:*:*:*:*
ciscoasa_5512-x-cpe:2.3:h:cisco:asa_5512-x:-:*:*:*:*:*:*:*
ciscoasa_5515-x-cpe:2.3:h:cisco:asa_5515-x:-:*:*:*:*:*:*:*
ciscoasa_5520-cpe:2.3:h:cisco:asa_5520:-:*:*:*:*:*:*:*
ciscoasa_5525-x-cpe:2.3:h:cisco:asa_5525-x:-:*:*:*:*:*:*:*
ciscoasa_5550-cpe:2.3:h:cisco:asa_5550:-:*:*:*:*:*:*:*
ciscoasa_5555-x-cpe:2.3:h:cisco:asa_5555-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

52.6%

Related for NVD:CVE-2019-12698