CVE Vulnerabilities

CVE-2023-20071

Published: Nov 01, 2023 | Modified: Jan 25, 2024
CVSS 3.x
5.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could exploit this vulnerability by sending crafted FTP traffic through an affected device. A successful exploit could allow the attacker to bypass FTP inspection and deliver a malicious payload.

Affected Software

Name Vendor Start Version End Version
Firepower_threat_defense Cisco * 6.4.0.17 (excluding)
Firepower_threat_defense Cisco 6.5.0 (including) 7.0.6 (excluding)
Firepower_threat_defense Cisco 7.1.0 (including) 7.2.4 (excluding)
Firepower_threat_defense Cisco 7.3.0 (including) 7.3.1.2 (excluding)

References