Lucene search

K

5648q Security Vulnerabilities

cve
cve

CVE-2023-20168

A vulnerability in TACACS+ and RADIUS remote authentication for Cisco NX-OS Software could allow an unauthenticated, local attacker to cause an affected device to unexpectedly reload. This vulnerability is due to incorrect input validation when processing an authentication attempt if the directed.....

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-23 07:15 PM
69
cve
cve

CVE-2023-20050

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments that are passed to specific CLI commands. An...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-23 08:15 PM
67
cve
cve

CVE-2022-20823

A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could.....

8.6CVSS

8.4AI Score

0.001EPSS

2022-08-25 07:15 PM
29
2
cve
cve

CVE-2022-20824

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to.....

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-25 07:15 PM
50
8
cve
cve

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due.....

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
35
cve
cve

CVE-2021-1590

A vulnerability in the implementation of the system login block-for command for Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a login process to unexpectedly restart, causing a denial of service (DoS) condition. This vulnerability is due to a logic error in the...

5.3CVSS

5.7AI Score

0.001EPSS

2021-08-25 08:15 PM
26
cve
cve

CVE-2021-1387

A vulnerability in the network stack of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability exists because the software improperly releases resources when it processes certain IPv6 packets that.....

8.6CVSS

8.4AI Score

0.002EPSS

2021-02-24 08:15 PM
40
4
cve
cve

CVE-2021-1368

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. This...

8.8CVSS

9AI Score

0.001EPSS

2021-02-24 08:15 PM
77
4
cve
cve

CVE-2021-1227

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the NX-API on an affected device. An attacker...

8.1CVSS

8.3AI Score

0.001EPSS

2021-02-24 08:15 PM
44
3
cve
cve

CVE-2021-1229

A vulnerability in ICMP Version 6 (ICMPv6) processing in Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a slow system memory leak, which over time could lead to a denial of service (DoS) condition. This vulnerability is due to improper error handling when an...

5.8CVSS

5.3AI Score

0.002EPSS

2021-02-24 08:15 PM
119
3
cve
cve

CVE-2020-3504

A vulnerability in the local management (local-mgmt) CLI of Cisco UCS Manager Software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of CLI command parameters. An attacker could exploit....

3.3CVSS

4.3AI Score

0.0004EPSS

2020-08-27 04:15 PM
34
cve
cve

CVE-2020-3517

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated attacker to cause process crashes, which could result in a denial of service (DoS) condition on an affected device. The attack vector is configuration dependent and....

8.6CVSS

8.3AI Score

0.001EPSS

2020-08-27 04:15 PM
62
2
cve
cve

CVE-2020-3454

A vulnerability in the Call Home feature of Cisco NX-OS Software could allow an authenticated, remote attacker to inject arbitrary commands that could be executed with root privileges on the underlying operating system (OS). The vulnerability is due to insufficient input validation of specific...

7.2CVSS

7.3AI Score

0.001EPSS

2020-08-27 04:15 PM
48
cve
cve

CVE-2020-10136

IP-in-IP protocol specifies IP Encapsulation within IP standard (RFC 2003, STD 1) that decapsulate and route IP-in-IP traffic is vulnerable to spoofing, access-control bypass and other unexpected behavior due to the lack of validation to verify network packets before decapsulation and...

5.3CVSS

5.2AI Score

0.015EPSS

2020-06-02 09:15 AM
104
4
cve
cve

CVE-2020-3172

A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on an affected device. The vulnerability exists because of...

8.8CVSS

9.3AI Score

0.003EPSS

2020-02-26 05:15 PM
57
cve
cve

CVE-2019-1950

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device. The vulnerability is due to the existence of default credentials within the default configuration of an affected device. An attacker who has access to...

8.4CVSS

8.3AI Score

0.001EPSS

2020-02-19 08:15 PM
52
cve
cve

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is.....

6.5CVSS

6.7AI Score

0.001EPSS

2020-02-05 06:15 PM
87
cve
cve

CVE-2020-3119

A vulnerability in the Cisco Discovery Protocol implementation for Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability exists because the Cisco Discovery Protocol parser does not properly...

8.8CVSS

8.8AI Score

0.001EPSS

2020-02-05 06:15 PM
74
cve
cve

CVE-2019-1734

A vulnerability in the implementation of a CLI diagnostic command in Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to view sensitive system files that should be restricted. The attacker could use this information to conduct additional reconnaissance...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-05 08:15 PM
35
cve
cve

CVE-2019-12717

A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
33
cve
cve

CVE-2019-12662

A vulnerability in Cisco NX-OS Software and Cisco IOS XE Software could allow an authenticated, local attacker with valid administrator or privilege level 15 credentials to load a virtual service image and bypass signature verification on an affected device. The vulnerability is due to improper...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-25 09:15 PM
50
cve
cve

CVE-2019-1967

A vulnerability in the Network Time Protocol (NTP) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to excessive use of system resources when the affected device is logging a....

7.5CVSS

7.6AI Score

0.002EPSS

2019-08-30 09:15 AM
34
cve
cve

CVE-2019-1968

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an NX-API system process to unexpectedly restart. The vulnerability is due to incorrect validation of the HTTP header of a request that is sent to the NX-API. An attacker could...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-30 09:15 AM
32
cve
cve

CVE-2019-1965

A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no...

7.7CVSS

7.3AI Score

0.001EPSS

2019-08-28 07:15 PM
80
cve
cve

CVE-2019-1962

A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient validation of TCP packets....

8.6CVSS

7.5AI Score

0.002EPSS

2019-08-28 07:15 PM
56
cve
cve

CVE-2019-1963

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper...

7.7CVSS

6.4AI Score

0.001EPSS

2019-08-28 07:15 PM
58
cve
cve

CVE-2019-1780

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-16 05:29 PM
33
cve
cve

CVE-2019-1858

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the SNMP application to leak system memory, which could cause an affected device to restart unexpectedly.....

8.6CVSS

8.3AI Score

0.002EPSS

2019-05-16 02:29 AM
42
cve
cve

CVE-2019-1791

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 09:29 PM
30
cve
cve

CVE-2019-1795

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-05-15 09:29 PM
37
cve
cve

CVE-2019-1776

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1784

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command....

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
27
cve
cve

CVE-2019-1779

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device with elevated privileges. The vulnerability is due to insufficient validation of arguments.....

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
40
cve
cve

CVE-2019-1775

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
27
cve
cve

CVE-2019-1781

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
25
cve
cve

CVE-2019-1774

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1782

A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
34
cve
cve

CVE-2019-1783

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-1790

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-05-15 08:29 PM
39
cve
cve

CVE-2019-1770

A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-05-15 08:29 PM
27
cve
cve

CVE-2019-1731

A vulnerability in the SSH CLI key management functionality of Cisco NX-OS Software could allow an authenticated, local attacker to expose a user's private SSH key to all authenticated users on the targeted device. The attacker must authenticate with valid administrator device credentials. The...

4.4CVSS

4.7AI Score

0.0004EPSS

2019-05-15 05:29 PM
19
cve
cve

CVE-2019-1690

A vulnerability in the management interface of Cisco Application Policy Infrastructure Controller (APIC) software could allow an unauthenticated, adjacent attacker to gain unauthorized access on an affected device. The vulnerability is due to a lack of proper access control mechanisms for IPv6...

6.5CVSS

6.5AI Score

0.001EPSS

2019-03-11 09:29 PM
28
cve
cve

CVE-2018-0378

A vulnerability in the Precision Time Protocol (PTP) feature of Cisco Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

8.6CVSS

8.4AI Score

0.003EPSS

2018-10-17 09:49 PM
21
cve
cve

CVE-2018-0306

A vulnerability in the CLI parser of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-21 11:29 AM
24
cve
cve

CVE-2018-0310

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to obtain sensitive information from memory or cause a denial of service (DoS) condition on the affected product. The vulnerability exists because.....

9.8CVSS

9.4AI Score

0.003EPSS

2018-06-21 11:29 AM
31
cve
cve

CVE-2018-0311

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists because the affected software insufficiently validates....

7.5CVSS

7.8AI Score

0.001EPSS

2018-06-21 11:29 AM
33
cve
cve

CVE-2018-0313

A vulnerability in the NX-API feature of Cisco NX-OS Software could allow an authenticated, remote attacker to send a malicious packet to the management interface on an affected system and execute a command-injection exploit. The vulnerability is due to incorrect input validation of user-supplied.....

8.8CVSS

8.9AI Score

0.001EPSS

2018-06-21 11:29 AM
26
cve
cve

CVE-2018-0331

A vulnerability in the Cisco Discovery Protocol (formerly known as CDP) subsystem of devices running, or based on, Cisco NX-OS Software contain a vulnerability that could allow an unauthenticated, adjacent attacker to create a denial of service (DoS) condition. The vulnerability is due to a...

6.5CVSS

6.4AI Score

0.001EPSS

2018-06-21 11:29 AM
28
cve
cve

CVE-2018-0337

A vulnerability in the role-based access-checking mechanisms of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on an affected device. The vulnerability exists because the affected software lacks proper input and validation checks for certain file...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-06-21 11:29 AM
33
cve
cve

CVE-2018-0303

A vulnerability in the Cisco Discovery Protocol component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code as root or cause a denial of service (DoS) condition on the affected device. The vulnerability exists because of...

8.8CVSS

9AI Score

0.001EPSS

2018-06-21 11:29 AM
35
Total number of security vulnerabilities69