CVE-2019-12701

A vulnerability in the file and malware inspection feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass the file and malware inspection policies on an affected system. The vulnerability exists because the affected software insufficiently validates incoming traffic. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to bypass the file and malware inspection policies and send malicious traffic through the affected device.
Configurations

Configuration 1

cpe:2.3:a:cisco:firepower_management_center:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:vdb_fingerprint_database:*:*:*:*:*:*:*:*

Information

Published : 2019-10-02 07:15

Updated : 2019-10-10 07:45


NVD link : CVE-2019-12701

Mitre link : CVE-2019-12701

Products Affected
No products.
CWE