// For flags

CVE-2019-8456

 

Severity Score

5.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.

Check Point IKEv2 IPsec VPN versión hasta R80.30, en algunas condiciones menos comunes, puede permitir que un atacante con conocimiento de la configuración y configuración internas se conecte con éxito a un servidor VPN site-to-site.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-18 CVE Reserved
  • 2019-04-09 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-284: Improper Access Control
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Checkpoint
Search vendor "Checkpoint"
Ipsec Vpn
Search vendor "Checkpoint" for product "Ipsec Vpn"
r80.10
Search vendor "Checkpoint" for product "Ipsec Vpn" and version "r80.10"
-
Affected
Checkpoint
Search vendor "Checkpoint"
Ipsec Vpn
Search vendor "Checkpoint" for product "Ipsec Vpn"
r80.20
Search vendor "Checkpoint" for product "Ipsec Vpn" and version "r80.20"
-
Affected