Lucene search

K
nvd[email protected]NVD:CVE-2019-1714
HistoryMay 03, 2019 - 5:29 p.m.

CVE-2019-1714

2019-05-0317:29:00
CWE-255
web.nvd.nist.gov
2

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

51.4%

A vulnerability in the implementation of Security Assertion Markup Language (SAML) 2.0 Single Sign-On (SSO) for Clientless SSL VPN (WebVPN) and AnyConnect Remote Access VPN in Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to successfully establish a VPN session to an affected device. The vulnerability is due to improper credential management when using NT LAN Manager (NTLM) or basic authentication. An attacker could exploit this vulnerability by opening a VPN session to an affected device after another VPN user has successfully authenticated to the affected device via SAML SSO. A successful exploit could allow the attacker to connect to secured networks behind the affected device.

Affected configurations

Nvd
Node
ciscofirepower_threat_defenseRange6.2.16.2.3.12
OR
ciscofirepower_threat_defenseRange6.3.06.3.0.3
OR
ciscoadaptive_security_appliance_softwareRange9.79.8.4
OR
ciscoadaptive_security_appliance_softwareRange9.99.9.2.50
OR
ciscoadaptive_security_appliance_softwareRange9.109.10.1.17
AND
ciscoadaptive_security_virtual_applianceMatch-
OR
ciscoasa-5506-xMatch-
OR
ciscoasa-5506h-xMatch-
OR
ciscoasa-5506w-xMatch-
OR
ciscoasa-5508-xMatch-
OR
ciscoasa-5516-xMatch-
OR
ciscoasa-5525-xMatch-
OR
ciscoasa-5545-xMatch-
OR
ciscoasa-5555-xMatch-
OR
ciscofirepower_2110Match-
OR
ciscofirepower_2120Match-
OR
ciscofirepower_2130Match-
OR
ciscofirepower_2140Match-
OR
ciscofirepower_4100Match-
OR
ciscofirepower_9300Match-
OR
ciscoisa_3000Match-
VendorProductVersionCPE
ciscofirepower_threat_defense*cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
ciscoadaptive_security_appliance_software*cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*
ciscoadaptive_security_virtual_appliance-cpe:2.3:a:cisco:adaptive_security_virtual_appliance:-:*:*:*:*:*:*:*
ciscoasa-5506-x-cpe:2.3:h:cisco:asa-5506-x:-:*:*:*:*:*:*:*
ciscoasa-5506h-x-cpe:2.3:h:cisco:asa-5506h-x:-:*:*:*:*:*:*:*
ciscoasa-5506w-x-cpe:2.3:h:cisco:asa-5506w-x:-:*:*:*:*:*:*:*
ciscoasa-5508-x-cpe:2.3:h:cisco:asa-5508-x:-:*:*:*:*:*:*:*
ciscoasa-5516-x-cpe:2.3:h:cisco:asa-5516-x:-:*:*:*:*:*:*:*
ciscoasa-5525-x-cpe:2.3:h:cisco:asa-5525-x:-:*:*:*:*:*:*:*
ciscoasa-5545-x-cpe:2.3:h:cisco:asa-5545-x:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

51.4%

Related for NVD:CVE-2019-1714