Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2018-0154

A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN...

7.5CVSS

7.5AI Score

0.003EPSS

2018-03-28 10:29 PM
854
In Wild
2
cve
cve

CVE-2018-0157

A vulnerability in the Zone-Based Firewall code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a device to reload. The vulnerability is due to the way fragmented packets are handled in the firewall code. An attacker could exploit this vulnerability by sending...

8.6CVSS

8.4AI Score

0.002EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0161

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software running on certain models of Cisco Catalyst Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition, aka a GET MIB Object ID Denial of Service Vulnerability.....

6.3CVSS

6.4AI Score

0.002EPSS

2018-03-28 10:29 PM
856
In Wild
cve
cve

CVE-2018-0169

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerabilities are due to the affected...

7.8CVSS

8.1AI Score

0.001EPSS

2018-03-28 10:29 PM
55
2
cve
cve

CVE-2018-0152

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability exists because the affected software does not reset the privilege level for each web UI session. An...

8.8CVSS

8.8AI Score

0.002EPSS

2018-03-28 10:29 PM
54
cve
cve

CVE-2018-0164

A vulnerability in the Switch Integrated Security Features of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an interface queue wedge. The vulnerability is due to incorrect handling of crafted IPv6 packets. An attacker could exploit this vulnerability by sending...

8.6CVSS

8.5AI Score

0.001EPSS

2018-03-28 10:29 PM
60
cve
cve

CVE-2018-0163

A vulnerability in the 802.1x multiple-authentication (multi-auth) feature of Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass the authentication phase on an 802.1x multi-auth port. The vulnerability is due to a logic change error introduced into the code. An attacker....

6.5CVSS

6.6AI Score

0.001EPSS

2018-03-28 10:29 PM
32
4
cve
cve

CVE-2018-0151

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds...

9.8CVSS

9.8AI Score

0.035EPSS

2018-03-28 10:29 PM
869
In Wild
cve
cve

CVE-2018-0159

A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability.....

7.5CVSS

7.5AI Score

0.003EPSS

2018-03-28 10:29 PM
837
In Wild
2
cve
cve

CVE-2018-0167

Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with...

8.8CVSS

8.9AI Score

0.005EPSS

2018-03-28 10:29 PM
862
In Wild
4
cve
cve

CVE-2018-0165

A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The...

7.4CVSS

7.4AI Score

0.001EPSS

2018-03-28 10:29 PM
21
2
cve
cve

CVE-2018-0156

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data......

7.5CVSS

7.3AI Score

0.005EPSS

2018-03-28 10:29 PM
867
In Wild
cve
cve

CVE-2018-0155

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition.....

8.6CVSS

8.2AI Score

0.004EPSS

2018-03-28 10:29 PM
838
In Wild
4
cve
cve

CVE-2018-0158

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due....

8.6CVSS

8.2AI Score

0.01EPSS

2018-03-28 10:29 PM
863
In Wild
2
cve
cve

CVE-2018-0160

A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of memory resources, referred to as a double free. An attacker....

6.3CVSS

6.5AI Score

0.001EPSS

2018-03-28 10:29 PM
25
2
cve
cve

CVE-2017-12319

A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing...

5.9CVSS

5.8AI Score

0.002EPSS

2018-03-27 09:29 AM
830
In Wild
cve
cve

CVE-2018-0123

A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of.....

5.5CVSS

5.4AI Score

0.0004EPSS

2018-02-08 07:29 AM
64
cve
cve

CVE-2018-0132

A vulnerability in the forwarding information base (FIB) code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause inconsistency between the routing information base (RIB) and the FIB, resulting in a denial of service (DoS) condition. The vulnerability is due to...

8.6CVSS

8.4AI Score

0.002EPSS

2018-02-08 07:29 AM
28
cve
cve

CVE-2018-0136

A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition....

8.6CVSS

8.4AI Score

0.003EPSS

2018-01-31 08:29 PM
41
cve
cve

CVE-2018-0088

A vulnerability in one of the diagnostic test CLI commands on Cisco Industrial Ethernet 4010 Series Switches running Cisco IOS Software could allow an authenticated, local attacker to impact the stability of the device. This could result in arbitrary code execution or a denial of service (DoS)...

6.7CVSS

7.2AI Score

0.0004EPSS

2018-01-18 06:29 AM
28
cve
cve

CVE-2017-12355

A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service...

5.3CVSS

5.5AI Score

0.002EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-12358

A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-30 09:29 AM
30
cve
cve

CVE-2017-12356

A vulnerability in the web-based management interface of Cisco Jabber for Windows, Mac, Android, and iOS could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is...

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-30 09:29 AM
30
cve
cve

CVE-2017-12304

A vulnerability in the IOS daemon (IOSd) web-based management interface of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface on an affected device. The vulnerability is...

6.1CVSS

6AI Score

0.001EPSS

2017-11-16 07:29 AM
23
2
cve
cve

CVE-2017-12279

A vulnerability in the packet processing code of Cisco IOS Software for Cisco Aironet Access Points could allow an unauthenticated, adjacent attacker to retrieve content from memory on an affected device, which could lead to the disclosure of confidential information. The vulnerability is due to...

4.3CVSS

4.7AI Score

0.001EPSS

2017-11-02 04:29 PM
23
cve
cve

CVE-2017-12272

A vulnerability in the web framework code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient input validation of some...

6.1CVSS

6AI Score

0.001EPSS

2017-10-19 08:29 AM
21
cve
cve

CVE-2017-12289

A vulnerability in conditional, verbose debug logging for the IPsec feature of Cisco IOS XE Software could allow an authenticated, local attacker to display sensitive IPsec information in the system log file. The vulnerability is due to incorrect implementation of IPsec conditional, verbose debug.....

4.4CVSS

4.5AI Score

0.0004EPSS

2017-10-19 08:29 AM
34
2
cve
cve

CVE-2017-12270

A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to....

7.5CVSS

7.6AI Score

0.002EPSS

2017-10-05 07:29 AM
22
cve
cve

CVE-2017-12240

The DHCP relay subsystem of Cisco IOS 12.2 through 15.6 and Cisco IOS XE Software contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code and gain full control of an affected system. The attacker could also cause an affected system to reload,...

9.8CVSS

10AI Score

0.052EPSS

2017-09-29 01:34 AM
999
In Wild
2
cve
cve

CVE-2017-12239

A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device's operating system. The vulnerability exists because an...

6.8CVSS

6.6AI Score

0.001EPSS

2017-09-29 01:34 AM
37
cve
cve

CVE-2017-12235

A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS 12.2 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to...

7.5CVSS

7.6AI Score

0.004EPSS

2017-09-29 01:34 AM
829
In Wild
cve
cve

CVE-2017-12237

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of...

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-29 01:34 AM
862
In Wild
cve
cve

CVE-2017-12238

A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, adjacent attacker to cause a C6800-16P10G or C6800-16P10G-XL type line card to crash, resulting in a denial of service (DoS)...

6.5CVSS

6.5AI Score

0.002EPSS

2017-09-29 01:34 AM
824
In Wild
cve
cve

CVE-2017-12236

A vulnerability in the implementation of the Locator/ID Separation Protocol (LISP) in Cisco IOS XE 3.2 through 16.5 could allow an unauthenticated, remote attacker using an x tunnel router to bypass authentication checks performed when registering an Endpoint Identifier (EID) to a Routing Locator.....

9.8CVSS

9.6AI Score

0.002EPSS

2017-09-29 01:34 AM
29
cve
cve

CVE-2017-12232

A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation 2 (ISR G2) Routers running Cisco IOS 15.0 through 15.6 could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The.....

6.5CVSS

6.3AI Score

0.002EPSS

2017-09-29 01:34 AM
833
In Wild
cve
cve

CVE-2017-12222

A vulnerability in the wireless controller manager of Cisco IOS XE could allow an unauthenticated, adjacent attacker to cause a restart of the switch and result in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation. An attacker could exploit this...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-29 01:34 AM
30
cve
cve

CVE-2017-12231

A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323.....

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-29 01:34 AM
843
In Wild
cve
cve

CVE-2017-12230

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE 16.2 could allow an authenticated, remote attacker to elevate their privileges on an affected device. The vulnerability is due to incorrect default permission settings for new users who are created by using the web UI of the.....

8.8CVSS

8.6AI Score

0.003EPSS

2017-09-29 01:34 AM
24
cve
cve

CVE-2017-12234

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the.....

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-29 01:34 AM
831
In Wild
cve
cve

CVE-2017-12233

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to the.....

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-29 01:34 AM
828
In Wild
cve
cve

CVE-2017-12226

A vulnerability in the web-based Wireless Controller GUI of Cisco IOS XE Software for Cisco 5760 Wireless LAN Controllers, Cisco Catalyst 4500E Supervisor Engine 8-E (Wireless) Switches, and Cisco New Generation Wireless Controllers (NGWC) 3850 could allow an authenticated, remote attacker to...

8.8CVSS

8.8AI Score

0.002EPSS

2017-09-29 01:34 AM
30
cve
cve

CVE-2017-12229

A vulnerability in the REST API of the web-based user interface (web UI) of Cisco IOS XE 3.1 through 16.5 could allow an unauthenticated, remote attacker to bypass authentication to the REST API of the web UI of the affected software. The vulnerability is due to insufficient input validation for...

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-29 01:34 AM
27
cve
cve

CVE-2017-12228

A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient...

5.9CVSS

5.7AI Score

0.001EPSS

2017-09-29 01:34 AM
30
cve
cve

CVE-2017-6796

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to...

6.7CVSS

6.8AI Score

0.001EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-12213

A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS XE Software running on Cisco Catalyst 4000 Series Switches could allow an unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and the port to fail open. This could allow the attacker to pass...

4.3CVSS

4.8AI Score

0.001EPSS

2017-09-07 09:29 PM
26
cve
cve

CVE-2017-6795

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input....

4.4CVSS

4.9AI Score

0.0004EPSS

2017-09-07 09:29 PM
24
cve
cve

CVE-2017-12211

A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device. The vulnerability is due to IPv6 sub block corruption. An attacker could exploit this...

5.3CVSS

5.4AI Score

0.003EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-6627

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition....

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-07 09:29 PM
829
In Wild
cve
cve

CVE-2017-6665

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system,.....

6.5CVSS

6.2AI Score

0.001EPSS

2017-08-07 06:29 AM
41
cve
cve

CVE-2017-6663

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-07 06:29 AM
844
In Wild
Total number of security vulnerabilities553