A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain unauthorized read access to sensitive data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-08-21T18:05:21.097147Z

Updated: 2024-09-16T18:49:36.551Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12627

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-21T19:15:13.293

Modified: 2020-10-08T14:41:09.530

Link: CVE-2019-12627

cve-icon Redhat

No data.