4.8
MEDIUM
CVE-2019-15269
Cisco Firepower Management Center - Multiple XSS Vulnerabilities
Description

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

INFO

Published Date :

Oct. 16, 2019, 7:15 p.m.

Last Modified :

Oct. 22, 2019, 4:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2019-15269 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_management_center
2 Cisco firepower_appliance_8360_firmware
3 Cisco firepower_appliance_8120_firmware
4 Cisco firepower_appliance_8260_firmware
5 Cisco firepower_appliance_7050_firmware
6 Cisco firepower_appliance_8130_firmware
7 Cisco firepower_appliance_8140_firmware
8 Cisco firepower_appliance_8350_firmware
9 Cisco amp_8150_firmware
10 Cisco amp_7150_firmware
11 Cisco firepower_appliance_8270_firmware
12 Cisco firepower_appliance_8390_firmware
13 Cisco firepower_management_center_4500_firmware
14 Cisco firepower_appliance_8250_firmware
15 Cisco firesight_management_center_750_firmware
16 Cisco firepower_appliance_8370_firmware
17 Cisco firepower_appliance_7120_firmware
18 Cisco firepower_appliance_7010_firmware
19 Cisco firepower_management_center_4000_firmware
20 Cisco firepower_appliance_8290_firmware
21 Cisco firesight_management_center_1500_firmware
22 Cisco firepower_management_center_1000_firmware
23 Cisco firesight_management_center_3500_firmware
24 Cisco firepower_appliance_7125_firmware
25 Cisco firepower_appliance_7020_firmware
26 Cisco firepower_appliance_7030_firmware
27 Cisco firepower_appliance_7110_firmware
28 Cisco firepower_management_center_2000_firmware
29 Cisco firepower_appliance_7115_firmware
30 Cisco firepower_management_center_2600_firmware
31 Cisco firepower_management_center_virtual_appliance_firmware
32 Cisco firepower_management_center_1600_firmware
33 Cisco ngips_virtual_appliance_firmware
34 Cisco firepower_management_center_4600_firmware
35 Cisco firepower_management_center_2500_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15269.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15269 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15269 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-firepwr-xss Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_2600_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2600_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_2600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7115:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_virtual_appliance_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_virtual_appliance:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_2000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_4000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_1500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firesight_management_center_750_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firesight_management_center_750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_1600_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_1600_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_1600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:amp_8150_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_8150_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:amp_8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ngips_virtual_appliance_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ngips_virtual_appliance:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8270:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_4500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_4600_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_4600_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_4600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_management_center_2500_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_management_center_2500_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_management_center_2500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:amp_7150_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:amp_7150_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:amp_7150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8140:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_7050:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8260:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.3.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.4.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.5.0:*:*:*:*:*:*:* *cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.6.0:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:firepower_appliance_8360:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15269 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15269 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27016

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability