CVE-2019-12665

A vulnerability in the HTTP client feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to read and modify data that should normally have been sent via an encrypted channel. The vulnerability is due to TCP port information not being considered when matching new requests to existing, persistent HTTP connections. An attacker could exploit this vulnerability by acting as a man-in-the-middle and then reading and/or modifying data that should normally have been sent through an encrypted channel.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:ios:fd-1.5.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:15.6\(2\)t:*:*:*:*:*:*:*

Information

Published : 2019-09-25 14:15

Updated : 2021-11-02 13:04


NVD link : CVE-2019-12665

Mitre link : CVE-2019-12665


JSON object : View

Advertisement

dedicated server usa

Products Affected

cisco

  • ios