CVE-2019-12627

CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.

Source: CVE-2019-12627

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다