Количество 5
Количество 5

CVE-2021-1223
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.

CVE-2021-1223
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
CVE-2021-1223
Multiple Cisco products are affected by a vulnerability in the Snort d ...
GHSA-xx67-mj7c-3wvg
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.

BDU:2021-00473
Уязвимость системы обнаружения вторжений Snort, связанная с ошибками обработки HTTP-заголовков, позволяющая нарушителю обойти настроенную файловую политику для HTTP
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-1223 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-1223 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
CVE-2021-1223 Multiple Cisco products are affected by a vulnerability in the Snort d ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
GHSA-xx67-mj7c-3wvg Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-00473 Уязвимость системы обнаружения вторжений Snort, связанная с ошибками обработки HTTP-заголовков, позволяющая нарушителю обойти настроенную файловую политику для HTTP | CVSS3: 5.8 | 0% Низкий | больше 4 лет назад |
Уязвимостей на страницу