Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2021-1281

A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system as the root user. This vulnerability is due to the way the software handles concurrent CLI sessions. An attacker could exploit this vulnerability....

6.7CVSS

6.3AI Score

0.0004EPSS

2021-03-24 09:15 PM
34
2
cve
cve

CVE-2021-1352

A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of DECnet traffic that.....

7.4CVSS

6.4AI Score

0.001EPSS

2021-03-24 09:15 PM
40
cve
cve

CVE-2021-1371

A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs...

6.6CVSS

6.5AI Score

0.0004EPSS

2021-03-24 09:15 PM
42
2
cve
cve

CVE-2021-1373

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition...

8.6CVSS

8.4AI Score

0.002EPSS

2021-03-24 09:15 PM
38
cve
cve

CVE-2021-1220

Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are...

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-24 09:15 PM
40
2
cve
cve

CVE-2021-1356

Multiple vulnerabilities in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to cause the web UI software to become unresponsive and consume vty line instances, resulting in a denial of service (DoS) condition. These vulnerabilities are...

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-24 09:15 PM
37
cve
cve

CVE-2021-1443

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary code with root privileges on the underlying operating system of an affected device. The vulnerability exists because the affected software improperly sanitizes values that are.....

7.2CVSS

7.1AI Score

0.002EPSS

2021-03-24 08:15 PM
45
cve
cve

CVE-2021-1460

A vulnerability in the Cisco IOx Application Framework of Cisco 809 Industrial Integrated Services Routers (Industrial ISRs), Cisco 829 Industrial ISRs, Cisco CGR 1000 Compute Module, and Cisco IC3000 Industrial Compute Gateway could allow an unauthenticated, remote attacker to cause a denial of...

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-24 08:15 PM
29
cve
cve

CVE-2021-1452

A vulnerability in the ROM Monitor (ROMMON) of Cisco IOS XE Software for Cisco Catalyst IE3200, IE3300, and IE3400 Rugged Series Switches, Cisco Catalyst IE3400 Heavy Duty Series Switches, and Cisco Embedded Services 3300 Series Switches could allow an unauthenticated, physical attacker to execute....

6.8CVSS

6.6AI Score

0.001EPSS

2021-03-24 08:15 PM
33
cve
cve

CVE-2021-1454

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
35
2
cve
cve

CVE-2021-1442

A vulnerability in a diagnostic command for the Plug-and-Play (PnP) subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to the level of an Administrator user (level 15) on an affected device. The vulnerability is due to insufficient protection of...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-24 08:15 PM
35
cve
cve

CVE-2021-1446

A vulnerability in the DNS application layer gateway (ALG) functionality used by Network Address Translation (NAT) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a logic error that occurs when an affected.....

8.6CVSS

7.5AI Score

0.001EPSS

2021-03-24 08:15 PM
36
2
cve
cve

CVE-2021-1441

A vulnerability in the hardware initialization routines of Cisco IOS XE Software for Cisco 1100 Series Industrial Integrated Services Routers and Cisco ESR6300 Embedded Series Routers could allow an authenticated, local attacker to execute unsigned code at system boot time. This vulnerability is...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-03-24 08:15 PM
38
6
cve
cve

CVE-2021-1451

A vulnerability in the Easy Virtual Switching System (VSS) feature of Cisco IOS XE Software for Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to execute arbitrary code on the underlying Linux operating system of an...

9.8CVSS

9.9AI Score

0.004EPSS

2021-03-24 08:15 PM
44
3
cve
cve

CVE-2021-1453

A vulnerability in the software image verification functionality of Cisco IOS XE Software for the Cisco Catalyst 9000 Family of switches could allow an unauthenticated, physical attacker to execute unsigned code at system boot time. The vulnerability is due to an improper check in the code...

6.8CVSS

6.7AI Score

0.001EPSS

2021-03-24 08:15 PM
27
3
cve
cve

CVE-2021-1392

A vulnerability in the CLI command permissions of Cisco IOS and Cisco IOS XE Software could allow an authenticated, local attacker to retrieve the password for Common Industrial Protocol (CIP) and then remotely configure the device as an administrative user. This vulnerability exists because...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-24 08:15 PM
38
cve
cve

CVE-2021-1398

A vulnerability in the boot logic of Cisco IOS XE Software could allow an authenticated, local attacker with level 15 privileges or an unauthenticated attacker with physical access to execute arbitrary code on the underlying Linux operating system of an affected device. This vulnerability is due...

6.8CVSS

6.8AI Score

0.001EPSS

2021-03-24 08:15 PM
38
cve
cve

CVE-2021-1403

A vulnerability in the web UI feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site WebSocket hijacking (CSWSH) attack and cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient HTTP protections.....

7.4CVSS

7.3AI Score

0.001EPSS

2021-03-24 08:15 PM
45
cve
cve

CVE-2021-1394

A vulnerability in the ingress traffic manager of Cisco IOS XE Software for Cisco Network Convergence System (NCS) 520 Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition in the web management interface of an affected device. This vulnerability is...

5.3CVSS

5.5AI Score

0.002EPSS

2021-03-24 08:15 PM
25
cve
cve

CVE-2021-1431

A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-24 08:15 PM
40
cve
cve

CVE-2021-1432

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected device as a low-privileged user to exploit this...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-03-24 08:15 PM
33
cve
cve

CVE-2021-1433

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this...

8.1CVSS

8.6AI Score

0.003EPSS

2021-03-24 08:15 PM
31
cve
cve

CVE-2021-1434

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system. This vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this...

6CVSS

5.9AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2021-1435

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that can be executed as the root user. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted...

7.2CVSS

7.4AI Score

0.002EPSS

2021-03-24 08:15 PM
53
In Wild
cve
cve

CVE-2021-1436

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could.....

4.4CVSS

4.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2021-1439

A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of incoming...

7.4CVSS

7.2AI Score

0.001EPSS

2021-03-24 08:15 PM
32
cve
cve

CVE-2021-1390

A vulnerability in one of the diagnostic test CLI commands of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary code on an affected device. To exploit this vulnerability, the attacker would need to have valid user credentials at privilege level 15. This...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-03-24 08:15 PM
32
cve
cve

CVE-2021-1382

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An...

6.7CVSS

6.6AI Score

0.001EPSS

2021-03-24 08:15 PM
38
cve
cve

CVE-2021-1383

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
41
2
cve
cve

CVE-2021-1384

A vulnerability in Cisco IOx application hosting environment of Cisco IOS XE Software could allow an authenticated, remote attacker to inject commands into the underlying operating system as the root user. This vulnerability is due to incomplete validation of fields in the application packages...

7.2CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
69
cve
cve

CVE-2021-1385

A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system. This vulnerability occurs because the device....

6.5CVSS

6.4AI Score

0.002EPSS

2021-03-24 08:15 PM
42
4
cve
cve

CVE-2021-1377

A vulnerability in Address Resolution Protocol (ARP) management of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent an affected device from resolving ARP entries for legitimate hosts on the connected subnets. This vulnerability exists because.....

5.8CVSS

5.8AI Score

0.002EPSS

2021-03-24 08:15 PM
55
cve
cve

CVE-2021-1391

A vulnerability in the dragonite debugger of Cisco IOS XE Software could allow an authenticated, local attacker to escalate from privilege level 15 to root privilege. The vulnerability is due to the presence of development testing and verification scripts that remained on the device. An attacker...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
39
cve
cve

CVE-2021-1370

A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker.....

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-04 05:15 PM
31
3
cve
cve

CVE-2021-1389

A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due....

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-04 05:15 PM
31
3
cve
cve

CVE-2021-1288

Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

7.5AI Score

0.002EPSS

2021-02-04 05:15 PM
29
2
cve
cve

CVE-2021-1313

Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

7.5AI Score

0.002EPSS

2021-02-04 05:15 PM
29
2
cve
cve

CVE-2021-1244

Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-04 05:15 PM
32
2
cve
cve

CVE-2021-1128

A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-02-04 05:15 PM
30
4
cve
cve

CVE-2021-1243

A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access....

7.5CVSS

7.7AI Score

0.001EPSS

2021-02-04 05:15 PM
29
cve
cve

CVE-2021-1268

A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards....

7.4CVSS

6.4AI Score

0.001EPSS

2021-02-04 05:15 PM
40
cve
cve

CVE-2021-1136

Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-04 05:15 PM
29
2
cve
cve

CVE-2021-1241

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 09:15 PM
44
2
cve
cve

CVE-2021-1305

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not...

8.8CVSS

5.9AI Score

0.001EPSS

2021-01-20 08:15 PM
25
4
cve
cve

CVE-2021-1279

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
33
cve
cve

CVE-2021-1278

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 08:15 PM
41
cve
cve

CVE-2021-1300

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
60
4
cve
cve

CVE-2021-1301

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
37
3
cve
cve

CVE-2021-1273

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
33
1
cve
cve

CVE-2021-1274

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this...

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
30
1
Total number of security vulnerabilities553