Page 2 of 20 results (0.006 seconds)

CVSS: 5.3EPSS: 0%CPEs: 23EXPL: 0

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. Múltiples productos de Cisco están afectados por una vulnerabilidad en el motor de detección de aplicaciones de Snort que podría permitir a un atacante remoto no autenticado omitir las políticas configuradas en un sistema afectado. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq https://www.debian.org/security/2023/dsa-5354 • CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 5.8EPSS: 0%CPEs: 48EXPL: 0

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. Múltiples productos de Cisco están afectados por una vulnerabilidad con TCP Fast Open (TFO) cuando se usan en conjunto con el motor de detección Snort que podría permitir a un atacante remoto no autenticado omitir una política de archivos configurada para HTTP. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes https://www.debian.org/security/2023/dsa-5354 • CWE-693: Protection Mechanism Failure •

CVSS: 7.5EPSS: 0%CPEs: 21EXPL: 0

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. Múltiples productos de Cisco están afectados por una vulnerabilidad en el motor de detección de Snort que podría permitir a un atacante remoto no autenticado omita una política de archivos configurada para HTTP. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2 https://www.debian.org/security/2023/dsa-5354 • CWE-693: Protection Mechanism Failure •

CVSS: 5.8EPSS: 0%CPEs: 16EXPL: 0

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload. Múltiples productos de Cisco están afectados por una vulnerabilidad en el motor de detección de Snort que podría permitir a un atacante remoto no autenticado omitir una Política de Archivos configurada para HTTP. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j https://www.debian.org/security/2023/dsa-5354 • CWE-693: Protection Mechanism Failure •

CVSS: 8.8EPSS: 16%CPEs: 1EXPL: 4

Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is being processed. Vulnerabilidad de ruta de búsqueda no confiable en Snort 2.9.7.0-WIN32 permite a atacantes remotos ejecutar código arbitrario y llevar a cabo ataques de secuestro DLL a través de un troyano tcapi.dll que está localizado en la misma carpeta en un archivo remoto compartido como un archivo pcap que está siendo procesado. Snort version 2.9.7.0-WIN32 suffers from a dll hijacking vulnerability. • http://hyp3rlinx.altervista.org/advisories/SNORT-DLL-HIJACK.txt http://packetstormsecurity.com/files/138915/Snort-2.9.7.0-WIN32-DLL-Hijacking.html http://www.securityfocus.com/archive/1/539579/100/0/threaded http://www.securityfocus.com/bid/93269 http://www.securitytracker.com/id/1036936 • CWE-426: Untrusted Search Path •