Vulnerability Monitor

The vendors, products, and vulnerabilities you care about

CVE-2023-20071


Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.


Published

2023-11-01T18:15:09.090

Last Modified

2024-11-21T07:40:29.093

Status

Modified

Source

[email protected]

Severity

CVSSv3.1: 5.8 (MEDIUM)

Weaknesses
  • Type: Secondary
    CWE-1039
  • Type: Primary
    NVD-CWE-noinfo

Affected Vendors & Products
Type Vendor Product Version/Range Vulnerable?
Application cisco firepower_threat_defense < 6.4.0.17 Yes
Application cisco firepower_threat_defense < 7.0.6 Yes
Application cisco firepower_threat_defense < 7.2.4 Yes
Application cisco firepower_threat_defense < 7.3.1.2 Yes
Application snort snort 2.0 No
Application cisco firepower_threat_defense < 7.0.5 Yes
Application cisco firepower_threat_defense < 7.1.0.3 Yes
Application cisco firepower_threat_defense < 7.2.1 Yes
Application snort snort < 3.1.32.0 No
Application cisco cyber_vision < 4.1.3 Yes
Application cisco unified_threat_defense < 17.3.8 Yes
Application cisco unified_threat_defense < 17.6.6 Yes
Application cisco unified_threat_defense < 17.9.4 Yes
Application cisco unified_threat_defense < 17.11.1a Yes
Application cisco unified_threat_defense < 17.12.1a Yes
Operating System cisco meraki_mx_security_appliance_firmware - Yes

References