Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2024-20313

A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates...

7.4CVSS

6.9AI Score

0.0004EPSS

2024-04-24 09:15 PM
54
cve
cve

CVE-2024-20310

A vulnerability in the web-based interface of Cisco Unified Communications Manager IM & Presence Service (Unified CM IM&P) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against an authenticated user of the interface. This vulnerability exists...

6.1CVSS

5.9AI Score

0.0004EPSS

2024-04-03 05:15 PM
38
cve
cve

CVE-2024-20308

A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading. This vulnerability exists because crafted, fragmented IKEv1 packets are not properly....

8.6CVSS

7.2AI Score

0.0004EPSS

2024-03-27 06:15 PM
40
cve
cve

CVE-2024-20307

A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap overflow, resulting in an affected device reloading. This vulnerability exists because crafted, fragmented IKEv1 packets are not properly.....

6.8CVSS

7.1AI Score

0.0004EPSS

2024-03-27 06:15 PM
47
cve
cve

CVE-2024-20324

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show....

5.5CVSS

6.8AI Score

0.0004EPSS

2024-03-27 05:15 PM
41
cve
cve

CVE-2024-20354

A vulnerability in the handling of encrypted wireless frames of Cisco Aironet Access Point (AP) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. This vulnerability is due to incomplete cleanup of resources when dropping....

4.7CVSS

6.9AI Score

0.0004EPSS

2024-03-27 05:15 PM
36
cve
cve

CVE-2024-20316

A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL). This vulnerability is due to improper handling of error conditions....

5.8CVSS

7AI Score

0.0004EPSS

2024-03-27 05:15 PM
36
cve
cve

CVE-2024-20306

A vulnerability in the Unified Threat Defense (UTD) configuration CLI of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands as root on the underlying host operating system. To exploit this vulnerability, an attacker must have level 15 privileges on the....

6CVSS

7.4AI Score

0.0004EPSS

2024-03-27 05:15 PM
40
cve
cve

CVE-2024-20309

A vulnerability in auxiliary asynchronous port (AUX) functions of Cisco IOS XE Software could allow an authenticated, local attacker to cause an affected device to reload or stop responding. This vulnerability is due to the incorrect handling of specific ingress traffic when flow control hardware.....

5.6CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
43
cve
cve

CVE-2024-20312

A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input...

7.4CVSS

6.8AI Score

0.0004EPSS

2024-03-27 05:15 PM
39
cve
cve

CVE-2024-20314

A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device....

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
45
cve
cve

CVE-2024-20311

A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to the incorrect handling of LISP packets. An attacker could exploit....

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
42
cve
cve

CVE-2024-20271

A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could.....

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
57
cve
cve

CVE-2024-20303

A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of mDNS client entries. An...

7.4CVSS

6.8AI Score

0.0004EPSS

2024-03-27 05:15 PM
40
cve
cve

CVE-2024-20278

A vulnerability in the NETCONF feature of Cisco IOS XE Software could allow an authenticated, remote attacker to elevate privileges to root on an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-27 05:15 PM
41
cve
cve

CVE-2024-20265

A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
44
cve
cve

CVE-2024-20259

A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a crafted IPv4 DHCP request packet being...

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
33
cve
cve

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-13 05:15 PM
25
cve
cve

CVE-2024-20320

A vulnerability in the SSH client feature of Cisco IOS XR Software for Cisco 8000 Series Routers and Cisco Network Convergence System (NCS) 540 Series and 5700 Series Routers could allow an authenticated, local attacker to elevate privileges on an affected device. This vulnerability is due to...

7.8CVSS

7.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
41
cve
cve

CVE-2024-20319

A vulnerability in the UDP forwarding code of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to bypass configured management plane protection policies and access the Simple Network Management Plane (SNMP) server of an affected device. This vulnerability is due to incorrect....

4.3CVSS

4.8AI Score

0.0004EPSS

2024-03-13 05:15 PM
12
cve
cve

CVE-2024-20322

A vulnerability in the access control list (ACL) processing on Pseudowire interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface...

5.8CVSS

5.7AI Score

0.0004EPSS

2024-03-13 05:15 PM
13
cve
cve

CVE-2024-20262

A vulnerability in the Secure Copy Protocol (SCP) and SFTP feature of Cisco IOS XR Software could allow an authenticated, local attacker to create or overwrite files in a system directory, which could lead to a denial of service (DoS) condition. The attacker would require valid user credentials to....

6.5CVSS

6.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
17
cve
cve

CVE-2024-20315

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface...

5.8CVSS

5.7AI Score

0.0004EPSS

2024-03-13 05:15 PM
13
cve
cve

CVE-2024-20318

A vulnerability in the Layer 2 Ethernet services of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause the line card network processor to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of specific Ethernet.....

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-13 05:15 PM
17
cve
cve

CVE-2024-20266

A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly....

5.3CVSS

5.5AI Score

0.0004EPSS

2024-03-13 05:15 PM
10
cve
cve

CVE-2023-20246

Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a logic error that occurs when the access control policies are being...

5.8CVSS

5.2AI Score

0.001EPSS

2023-11-01 06:15 PM
35
cve
cve

CVE-2023-20273

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands with the privileges of root. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web.....

7.2CVSS

8.2AI Score

0.036EPSS

2023-10-25 06:17 PM
247
In Wild
cve
cve

CVE-2023-20198

Cisco is providing an update for the ongoing investigation into observed exploitation of the web UI feature in Cisco IOS XE Software. We are updating the list of fixed releases and adding the Software Checker. Our investigation has determined that the actors exploited two previously unknown...

10CVSS

8.6AI Score

0.848EPSS

2023-10-16 04:15 PM
343
In Wild
cve
cve

CVE-2023-20235

A vulnerability in the on-device application development workflow feature for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an authenticated, remote attacker to access the underlying operating system as the root user. This vulnerability exists because Docker....

8.8CVSS

8.4AI Score

0.001EPSS

2023-10-04 05:15 PM
51
cve
cve

CVE-2023-20202

A vulnerability in the Wireless Network Control daemon (wncd) of Cisco IOS XE Software for Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper memory management. An attacker could exploit...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-09-27 06:15 PM
40
cve
cve

CVE-2023-20186

A vulnerability in the Authentication, Authorization, and Accounting (AAA) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to bypass command authorization and copy files to or from the file system of an affected device using the Secure Copy...

9.1CVSS

9.2AI Score

0.001EPSS

2023-09-27 06:15 PM
80
cve
cve

CVE-2023-20187

A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This...

8.6CVSS

7.6AI Score

0.001EPSS

2023-09-27 06:15 PM
50
cve
cve

CVE-2023-20226

A vulnerability in Application Quality of Experience (AppQoE) and Unified Threat Defense (UTD) on Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to....

8.6CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
34
cve
cve

CVE-2023-20227

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain L2TP packets. An attacker could...

8.6CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
40
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
41
cve
cve

CVE-2023-20231

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the...

8.8CVSS

9AI Score

0.001EPSS

2023-09-27 06:15 PM
54
cve
cve

CVE-2023-20109

A vulnerability in the Cisco Group Encrypted Transport VPN (GET VPN) feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker who has administrative control of either a group member or a key server to execute arbitrary code on an affected device or...

6.6CVSS

7.1AI Score

0.008EPSS

2023-09-27 06:15 PM
197
In Wild
cve
cve

CVE-2023-20033

A vulnerability in Cisco IOS XE Software for Cisco Catalyst 3650 and Catalyst 3850 Series Switches could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper resource...

8.6CVSS

8.4AI Score

0.001EPSS

2023-09-27 06:15 PM
52
cve
cve

CVE-2023-20176

A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on...

8.6CVSS

8.2AI Score

0.001EPSS

2023-09-27 06:15 PM
32
cve
cve

CVE-2023-20135

A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO...

7CVSS

7AI Score

0.0004EPSS

2023-09-13 05:15 PM
34
cve
cve

CVE-2023-20233

A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages...

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-13 05:15 PM
28
cve
cve

CVE-2023-20190

A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range....

5.8CVSS

5.3AI Score

0.001EPSS

2023-09-13 05:15 PM
30
cve
cve

CVE-2023-20191

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit...

7.5CVSS

7.6AI Score

0.001EPSS

2023-09-13 05:15 PM
31
cve
cve

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating.....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-13 05:15 PM
31
cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker.....

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
36
cve
cve

CVE-2023-20100

A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an...

6.8CVSS

6.7AI Score

0.001EPSS

2023-03-23 05:15 PM
28
cve
cve

CVE-2023-20072

A vulnerability in the fragmentation handling code of tunnel protocol packets in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected system to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to the improper handling of...

8.6CVSS

8.4AI Score

0.001EPSS

2023-03-23 05:15 PM
38
cve
cve

CVE-2023-20080

A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could.....

8.6CVSS

7.5AI Score

0.001EPSS

2023-03-23 05:15 PM
88
cve
cve

CVE-2023-20035

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
57
cve
cve

CVE-2023-20067

A vulnerability in the HTTP-based client profiling feature of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation...

7.4CVSS

6.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
46
Total number of security vulnerabilities553