Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2020-3359

A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An...

8.6CVSS

8.3AI Score

0.002EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2020-3403

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-09-24 06:15 PM
23
cve
cve

CVE-2020-3393

A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the...

7.8CVSS

7.9AI Score

0.0004EPSS

2020-09-24 06:15 PM
34
3
cve
cve

CVE-2020-3396

A vulnerability in the file system on the pluggable USB 3.0 Solid State Drive (SSD) for Cisco IOS XE Software could allow an authenticated, physical attacker to remove the USB 3.0 SSD and modify sensitive areas of the file system, including the namespace container protections. The vulnerability...

7.2CVSS

6.8AI Score

0.0004EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2020-3399

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device....

8.6CVSS

8.5AI Score

0.002EPSS

2020-09-24 06:15 PM
24
cve
cve

CVE-2020-3569

Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually...

8.6CVSS

7.7AI Score

0.003EPSS

2020-09-23 01:15 AM
881
In Wild
3
cve
cve

CVE-2019-16023

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
36
cve
cve

CVE-2019-16009

A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An...

8.8CVSS

9AI Score

0.002EPSS

2020-09-23 01:15 AM
126
cve
cve

CVE-2019-16019

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-23 01:15 AM
37
cve
cve

CVE-2019-16021

Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update....

7.5CVSS

7.6AI Score

0.002EPSS

2020-09-23 01:15 AM
56
cve
cve

CVE-2020-3530

A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The...

8.4CVSS

8.2AI Score

0.0004EPSS

2020-09-04 03:15 AM
28
cve
cve

CVE-2020-3473

A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within....

7.8CVSS

7.8AI Score

0.0004EPSS

2020-09-04 03:15 AM
30
cve
cve

CVE-2020-3566

A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management...

8.6CVSS

7.5AI Score

0.003EPSS

2020-08-29 04:15 PM
910
In Wild
2
cve
cve

CVE-2020-3449

A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of...

4.3CVSS

4.9AI Score

0.001EPSS

2020-08-17 06:15 PM
29
cve
cve

CVE-2020-3375

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected...

9.8CVSS

9.8AI Score

0.009EPSS

2020-07-31 12:15 AM
46
2
cve
cve

CVE-2020-3364

A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management...

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-18 03:15 AM
46
cve
cve

CVE-2020-3231

A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated, adjacent attacker to forward broadcast traffic before being authenticated on the port. The vulnerability exists because broadcast traffic that is...

4.7CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
31
cve
cve

CVE-2020-3258

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an...

9.8CVSS

9.5AI Score

0.004EPSS

2020-06-03 06:15 PM
30
cve
cve

CVE-2020-3235

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input...

7.7CVSS

7.8AI Score

0.001EPSS

2020-06-03 06:15 PM
41
cve
cve

CVE-2020-3232

A vulnerability in the Simple Network Management Protocol (SNMP) implementation in Cisco ASR 920 Series Aggregation Services Router model ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of data that is...

7.7CVSS

7.3AI Score

0.001EPSS

2020-06-03 06:15 PM
29
cve
cve

CVE-2020-3234

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual....

8.8CVSS

8.3AI Score

0.0004EPSS

2020-06-03 06:15 PM
25
cve
cve

CVE-2020-3257

Multiple vulnerabilities in the Cisco IOx application environment of Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) that are running Cisco IOS Software could allow an attacker to cause a denial of service (DoS)...

8.1CVSS

8.3AI Score

0.001EPSS

2020-06-03 06:15 PM
29
cve
cve

CVE-2020-3221

A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper...

8.6CVSS

8.4AI Score

0.002EPSS

2020-06-03 06:15 PM
33
cve
cve

CVE-2020-3222

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass access control restrictions on an affected device. The vulnerability is due to the presence of a proxy service at a specific endpoint of the web UI. An...

4.3CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
26
cve
cve

CVE-2020-3229

A vulnerability in Role Based Access Control (RBAC) functionality of Cisco IOS XE Web Management Software could allow a Read-Only authenticated, remote attacker to execute commands or configuration changes as an Admin user. The vulnerability is due to incorrect handling of RBAC for the...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-03 06:15 PM
32
cve
cve

CVE-2020-3230

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations. The vulnerability is due to incorrect handling of crafted...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-03 06:15 PM
52
cve
cve

CVE-2020-3224

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to inject IOS commands to an affected device. The injected commands should require a higher privilege level in order to be executed. The...

8.8CVSS

8.6AI Score

0.002EPSS

2020-06-03 06:15 PM
25
cve
cve

CVE-2020-3227

A vulnerability in the authorization controls for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute Cisco IOx API commands without proper authorization. The vulnerability is due to incorrect handling of requests for....

9.8CVSS

9.4AI Score

0.005EPSS

2020-06-03 06:15 PM
43
cve
cve

CVE-2020-3223

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An...

4.9CVSS

5.1AI Score

0.001EPSS

2020-06-03 06:15 PM
27
cve
cve

CVE-2020-3225

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
42
cve
cve

CVE-2020-3226

A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
40
cve
cve

CVE-2020-3228

A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
58
cve
cve

CVE-2020-3212

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker could exploit this.....

7.2CVSS

7.3AI Score

0.001EPSS

2020-06-03 06:15 PM
25
cve
cve

CVE-2020-3213

A vulnerability in the ROMMON of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to those of the root user of the underlying operating system. The vulnerability is due to the ROMMON allowing for special parameters to be passed to the device at initial boot.....

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-03 06:15 PM
30
cve
cve

CVE-2020-3220

A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device. The...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-03 06:15 PM
33
cve
cve

CVE-2020-3217

A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition....

8.8CVSS

8.9AI Score

0.001EPSS

2020-06-03 06:15 PM
50
cve
cve

CVE-2020-3219

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to inject and execute arbitrary commands with administrative privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of...

8.8CVSS

8.9AI Score

0.002EPSS

2020-06-03 06:15 PM
45
cve
cve

CVE-2020-3214

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3215

A vulnerability in the Virtual Services Container of Cisco IOS XE Software could allow an authenticated, local attacker to gain root-level privileges on an affected device. The vulnerability is due to insufficient validation of a user-supplied open virtual appliance (OVA). An attacker could...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
35
cve
cve

CVE-2020-3216

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, physical attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for...

6.8CVSS

6.8AI Score

0.001EPSS

2020-06-03 06:15 PM
23
cve
cve

CVE-2020-3218

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code with root privileges on the underlying Linux shell. The vulnerability is due to improper validation of user-supplied input. An attacker...

7.2CVSS

7.3AI Score

0.002EPSS

2020-06-03 06:15 PM
43
cve
cve

CVE-2020-3210

A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device...

6.7CVSS

6.9AI Score

0.0004EPSS

2020-06-03 06:15 PM
25
cve
cve

CVE-2020-3211

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker who has valid...

7.2CVSS

7.3AI Score

0.001EPSS

2020-06-03 06:15 PM
27
cve
cve

CVE-2020-3206

A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device. The...

4.7CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
34
cve
cve

CVE-2020-3207

A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to...

6.7CVSS

6.8AI Score

0.0004EPSS

2020-06-03 06:15 PM
23
cve
cve

CVE-2020-3204

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges. The vulnerability is.....

6.7CVSS

7AI Score

0.0004EPSS

2020-06-03 06:15 PM
166
cve
cve

CVE-2020-3205

A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-03 06:15 PM
27
cve
cve

CVE-2020-3209

A vulnerability in software image verification in Cisco IOS XE Software could allow an unauthenticated, physical attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability is due to an improper check on the area of code that...

6.8CVSS

6.6AI Score

0.001EPSS

2020-06-03 06:15 PM
45
cve
cve

CVE-2020-3208

A vulnerability in the image verification feature of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) could allow an authenticated, local attacker to boot a malicious software image on an affected device. The vulnerability is due to insufficient...

6.7CVSS

6.5AI Score

0.0004EPSS

2020-06-03 06:15 PM
27
cve
cve

CVE-2020-3201

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient.....

6CVSS

5.9AI Score

0.0004EPSS

2020-06-03 06:15 PM
77
Total number of security vulnerabilities553