Page 2 of 8 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 21EXPL: 0

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. Múltiples productos de Cisco están afectados por una vulnerabilidad en el motor de detección de Snort que podría permitir a un atacante remoto no autenticado omita una política de archivos configurada para HTTP. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2 https://www.debian.org/security/2023/dsa-5354 • CWE-693: Protection Mechanism Failure •

CVSS: 5.8EPSS: 0%CPEs: 16EXPL: 0

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload. Múltiples productos de Cisco están afectados por una vulnerabilidad en el motor de detección de Snort que podría permitir a un atacante remoto no autenticado omitir una Política de Archivos configurada para HTTP. • https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j https://www.debian.org/security/2023/dsa-5354 • CWE-693: Protection Mechanism Failure •

CVSS: 4.3EPSS: 5%CPEs: 26EXPL: 5

Snort before 2.8.5.1, when the -v option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted IPv6 packet that uses the (1) TCP or (2) ICMP protocol. Snort anterior v.2.8.5.1, cuando la opción -v es activada, permite a atacantes remotos causar una denegación de servicio (caída aplicación) a través de un paquete Ipv6 manipulado que usa el protocolo (1) TCP o (2)ICMP. • https://www.exploit-db.com/exploits/33306 https://www.exploit-db.com/exploits/9969 http://dl.snort.org/snort-current/release_notes_2851.txt http://marc.info/?l=oss-security&m=125649553414700&w=2 http://seclists.org/fulldisclosure/2009/Oct/299 http://secunia.com/advisories/37135 http://securitytracker.com/id?1023076 http://vrt-sourcefire.blogspot.com/2009/10/snort-2851-release.html http://www.openwall.com/lists/oss-security/2009/10/25/5 http://www.osvdb.org/591 •