Vulnerabilities > Forcepoint > Next Generation Firewall Security Management Center > 6.3.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-23 CVE-2019-6147 Incorrect Type Conversion or Cast vulnerability in Forcepoint Next Generation Firewall Security Management Center
Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database.
4.3