Vulnerability Details : CVE-2019-1978

A vulnerability in the stream reassembly component of Cisco Firepower Threat Defense Software, Cisco FirePOWER Services Software for ASA, and Cisco Firepower Management Center Software could allow an unauthenticated, remote attacker to bypass filtering protections. The vulnerability is due to improper reassembly of traffic streams. An attacker could exploit this vulnerability by sending crafted streams through an affected device. An exploit could allow the attacker to bypass filtering and deliver malicious requests to protected systems that would otherwise be blocked.
Vulnerability category: Input validation
Published 2019-11-05 20:15:12
Updated 2020-10-16 14:26:03
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-1978

Probability of exploitation activity in the next 30 days: 0.92%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 81 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-1978

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:P/A:N
10.0
2.9
[email protected]
5.8
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
3.9
1.4
[email protected]
5.8
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
3.9
1.4
[email protected]

CWE ids for CVE-2019-1978

References for CVE-2019-1978

Products affected by CVE-2019-1978

This web site uses cookies for managing your session and website analytics (Google analytics) purposes as described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!