Vulnerabilities > Oisf > Suricata > 6.0.3

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-35852 Path Traversal vulnerability in Oisf Suricata
In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem.
network
low complexity
oisf CWE-22
7.5
2023-06-19 CVE-2023-35853 Unspecified vulnerability in Oisf Suricata
In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code.
network
low complexity
oisf
critical
9.8
2021-12-16 CVE-2021-45098 An issue was discovered in Suricata before 6.0.4.
network
low complexity
oisf debian
5.0
2021-11-19 CVE-2021-37592 Out-of-bounds Write vulnerability in Oisf Suricata
Suricata before 5.0.8 and 6.x before 6.0.4 allows TCP evasion via a client with a crafted TCP/IP stack that can send a certain sequence of segments.
network
low complexity
oisf CWE-787
7.5