Search criteria

3 vulnerabilities found for Next Generation Firewall Security Management Center by Forcepoint

CVE-2023-5451 (GCVE-0-2023-5451)

Vulnerability from cvelistv5 – Published: 2024-03-04 15:54 – Updated: 2024-08-02 07:59
VLAI?
Summary
Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS. This issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Forcepoint Next Generation Firewall Security Management Center Affected: 0 , < 6.10.13 (semver)
Affected: 6.11.0 , < 7.1.2 (semver)
Create a notification for this product.
Credits
Hazem Osama
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5451",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-04T18:45:01.138819Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-05T17:22:06.923Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:59:44.679Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.forcepoint.com/s/article/000042395"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SMC Downloads"
          ],
          "product": "Next Generation Firewall Security Management Center ",
          "vendor": "Forcepoint",
          "versions": [
            {
              "lessThan": "6.10.13",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "7.1.2",
              "status": "affected",
              "version": "6.11.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Hazem Osama"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\nForcepoint\n NGFW Security Management Center Management Server has SMC Downloads \noptional feature to offer standalone Management Client downloads and ECA\n configuration downloads.\u003c/div\u003e\u003cdiv\u003eImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS.\u003c/div\u003e\u003cp\u003eThis issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.\u003c/p\u003e"
            }
          ],
          "value": "Forcepoint\n NGFW Security Management Center Management Server has SMC Downloads \noptional feature to offer standalone Management Client downloads and ECA\n configuration downloads.\n\nImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS.\n\nThis issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-591",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-591 Reflected XSS"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-04T15:54:48.825Z",
        "orgId": "e23ea22c-8c39-4eff-8980-2881e5ae54e2",
        "shortName": "forcepoint"
      },
      "references": [
        {
          "url": "https://support.forcepoint.com/s/article/000042395"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\nThe vulnerability has been fixed in the SMC releases 6.10.13 and 7.1.2.\n\n\u003cbr\u003e"
            }
          ],
          "value": "The vulnerability has been fixed in the SMC releases 6.10.13 and 7.1.2.\n\n\n"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\nTo\n limit the access to the SMC, Forcepoint recommends that the SMC \ndeployment is placed in a dedicated, secure network segment without \nthird-party servers and limited network access. \nAlternatively, Forcepoint recommends disabling Management Server SMC Downloads feature.\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "To\n limit the access to the SMC, Forcepoint recommends that the SMC \ndeployment is placed in a dedicated, secure network segment without \nthird-party servers and limited network access. \nAlternatively, Forcepoint recommends disabling Management Server SMC Downloads feature.\n\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e23ea22c-8c39-4eff-8980-2881e5ae54e2",
    "assignerShortName": "forcepoint",
    "cveId": "CVE-2023-5451",
    "datePublished": "2024-03-04T15:54:43.711Z",
    "dateReserved": "2023-10-06T16:47:41.779Z",
    "dateUpdated": "2024-08-02T07:59:44.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-5451 (GCVE-0-2023-5451)

Vulnerability from nvd – Published: 2024-03-04 15:54 – Updated: 2024-08-02 07:59
VLAI?
Summary
Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS. This issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.
CWE
  • CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
Impacted products
Vendor Product Version
Forcepoint Next Generation Firewall Security Management Center Affected: 0 , < 6.10.13 (semver)
Affected: 6.11.0 , < 7.1.2 (semver)
Create a notification for this product.
Credits
Hazem Osama
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-5451",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-04T18:45:01.138819Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-05T17:22:06.923Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:59:44.679Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.forcepoint.com/s/article/000042395"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "modules": [
            "SMC Downloads"
          ],
          "product": "Next Generation Firewall Security Management Center ",
          "vendor": "Forcepoint",
          "versions": [
            {
              "lessThan": "6.10.13",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            },
            {
              "lessThan": "7.1.2",
              "status": "affected",
              "version": "6.11.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Hazem Osama"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\nForcepoint\n NGFW Security Management Center Management Server has SMC Downloads \noptional feature to offer standalone Management Client downloads and ECA\n configuration downloads.\u003c/div\u003e\u003cdiv\u003eImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS.\u003c/div\u003e\u003cp\u003eThis issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.\u003c/p\u003e"
            }
          ],
          "value": "Forcepoint\n NGFW Security Management Center Management Server has SMC Downloads \noptional feature to offer standalone Management Client downloads and ECA\n configuration downloads.\n\nImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Forcepoint Next Generation Firewall Security Management Center (SMC Downloads feature) allows Reflected XSS.\n\nThis issue affects Next Generation Firewall Security Management Center : before 6.10.13, from 6.11.0 before 7.1.2.\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-591",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-591 Reflected XSS"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-04T15:54:48.825Z",
        "orgId": "e23ea22c-8c39-4eff-8980-2881e5ae54e2",
        "shortName": "forcepoint"
      },
      "references": [
        {
          "url": "https://support.forcepoint.com/s/article/000042395"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\nThe vulnerability has been fixed in the SMC releases 6.10.13 and 7.1.2.\n\n\u003cbr\u003e"
            }
          ],
          "value": "The vulnerability has been fixed in the SMC releases 6.10.13 and 7.1.2.\n\n\n"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\nTo\n limit the access to the SMC, Forcepoint recommends that the SMC \ndeployment is placed in a dedicated, secure network segment without \nthird-party servers and limited network access. \nAlternatively, Forcepoint recommends disabling Management Server SMC Downloads feature.\n\n\n\n\u003cbr\u003e"
            }
          ],
          "value": "To\n limit the access to the SMC, Forcepoint recommends that the SMC \ndeployment is placed in a dedicated, secure network segment without \nthird-party servers and limited network access. \nAlternatively, Forcepoint recommends disabling Management Server SMC Downloads feature.\n\n\n\n\n"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e23ea22c-8c39-4eff-8980-2881e5ae54e2",
    "assignerShortName": "forcepoint",
    "cveId": "CVE-2023-5451",
    "datePublished": "2024-03-04T15:54:43.711Z",
    "dateReserved": "2023-10-06T16:47:41.779Z",
    "dateUpdated": "2024-08-02T07:59:44.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

VAR-201912-0092

Vulnerability from variot - Updated: 2023-12-18 13:33

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable. Forcepoint NGFW Security Management Center (SMC) Contains an invalid type conversion vulnerability.Information may be altered

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0092",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "next generation firewall security management center",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "6.6.0"
      },
      {
        "model": "next generation firewall security management center",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "6.7.1"
      },
      {
        "model": "next generation firewall security management center",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "6.5.12"
      },
      {
        "model": "ngfw security management center",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "forcepoint",
        "version": "6.5.12"
      },
      {
        "model": "ngfw security management center",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "forcepoint",
        "version": "6.7.1"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:forcepoint:next_generation_firewall_security_management_center:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.5.12",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:forcepoint:next_generation_firewall_security_management_center:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "6.7.1",
                "versionStartIncluding": "6.6.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      }
    ]
  },
  "cve": "CVE-2019-6147",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-6147",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-157582",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.2,
            "impactScore": 3.6,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.9,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-6147",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-6147",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201912-1020",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-157582",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next Generation Firewall (NGFW), possibly resulting in settings that are weaker than expected. All SMC versions lower than 6.5.12 or 6.7.1 are vulnerable. Forcepoint NGFW Security Management Center (SMC) Contains an invalid type conversion vulnerability.Information may be altered",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-6147",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-03158",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-157582",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "id": "VAR-201912-0092",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:33:14.901000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Article Number: 000017918",
        "trust": 0.8,
        "url": "https://support.forcepoint.com/kbarticle?id=000017918"
      },
      {
        "title": "Forcepoint NGFW Security Management Center Fixes for code issue vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108236"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-704",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://help.forcepoint.com/security/cve/cve-2019-6147.html"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6147"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6147"
      },
      {
        "trust": 0.6,
        "url": "https://support.forcepoint.com/kbarticle?id=000017918"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/forcepoint-ngfw-security-management-center-privilege-escalation-via-incorrect-ipsec-configuration-31244"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-12-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "date": "2020-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "date": "2019-12-23T20:15:11.157000",
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "date": "2019-12-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-01-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-157582"
      },
      {
        "date": "2020-01-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      },
      {
        "date": "2021-09-16T13:16:08.060000",
        "db": "NVD",
        "id": "CVE-2019-6147"
      },
      {
        "date": "2021-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Forcepoint NGFW Security Management Center Vulnerable to incorrect type conversion",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-014019"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "code problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201912-1020"
      }
    ],
    "trust": 0.6
  }
}