Vulnerabilities > CVE-2019-8456 - Unspecified vulnerability in Checkpoint Ipsec VPN R80.10/R80.20

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
checkpoint

Summary

Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.

Vulnerable Configurations

Part Description Count
Application
Checkpoint
2