CVE-2023-20071

CVSS 3.1 Score 5.8 of 10 (medium)

Details

Published Nov 1, 2023
Updated: Jan 25, 2024
CWE ID 1039

Summary

CVE-2023-20071 is a vulnerability affecting multiple Cisco products, where the Snort detection engine's FTP module has a flaw that could enable unauthenticated, remote attackers to bypass configured policies. The Snort engine is used for intrusion prevention and detection, and this issue may allow attackers to deliver malicious payloads undetected. The vulnerability arises due to a weakness in handling FTP traffic, and an attacker can exploit it by sending specially crafted FTP packets to an affected device. Successful exploitation could lead to bypassing FTP inspection and resulting security risks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Cisco Firepower Threat Defense

Affected Vendors

  • Cisco Systems Inc

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20071 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions