Rule Category

PROTOCOL-OTHER -- Snort alerted on traffic known to exploit vulnerabilities in protocols that do not fit into one of the other protocol rule categories.

Alert Message

PROTOCOL-OTHER use of undocumented ScMM test interface in Cisco small business devices detected

Rule Explanation

This event is generated when traffic conforming to the undocumented ScMM backdoor test interface is detected Impact: Misc activity Details: Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2014-0659
Loading description