Executive Summary

Informations
Name CVE-2023-20246 First vendor Publication 2023-11-01
Vendor Cve Last vendor Modification 2024-02-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.

This vulnerability is due to a logic error that occurs when the access control policies are being populated. An attacker could exploit this vulnerability by establishing a connection to an affected device. A successful exploit could allow the attacker to bypass configured access control rules on the affected system.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20246

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 130
Application 13
Application 27
Os 2
Os 1050

Sources (Detail)

Source Url
MISC https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-05-01 02:37:39
  • Multiple Updates
2024-04-27 03:01:26
  • Multiple Updates
2024-02-07 00:27:47
  • Multiple Updates
2024-02-06 00:27:54
  • Multiple Updates
2024-01-25 21:27:45
  • Multiple Updates
2023-11-09 21:27:36
  • Multiple Updates
2023-11-01 21:27:23
  • First insertion