Vulnerabilities > Cisco > Firepower 8130

DATE CVE VULNERABILITY TITLE RISK
2019-08-21 CVE-2019-12627 Improper Access Control vulnerability in Cisco Firepower Threat Defense
A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data.
network
low complexity
cisco CWE-284
5.0