Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2019-1910

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to...

7.4CVSS

7.3AI Score

0.001EPSS

2019-08-07 09:15 PM
76
cve
cve

CVE-2019-1920

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling...

7.4CVSS

7.5AI Score

0.001EPSS

2019-07-17 09:15 PM
29
cve
cve

CVE-2019-1909

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update...

6.8CVSS

5.9AI Score

0.002EPSS

2019-07-06 02:15 AM
401
cve
cve

CVE-2019-1904

A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An...

8.8CVSS

9.1AI Score

0.002EPSS

2019-06-21 03:15 AM
299
cve
cve

CVE-2019-1842

A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of...

5.4CVSS

7.3AI Score

0.001EPSS

2019-06-05 05:29 PM
35
cve
cve

CVE-2019-1849

A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due....

7.4CVSS

6.5AI Score

0.001EPSS

2019-05-16 02:29 AM
50
cve
cve

CVE-2019-1846

A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS)...

7.4CVSS

7.4AI Score

0.001EPSS

2019-05-16 02:29 AM
21
cve
cve

CVE-2019-1862

A vulnerability in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes.....

7.2CVSS

6.8AI Score

0.003EPSS

2019-05-13 08:29 PM
67
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
89
cve
cve

CVE-2019-1711

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this.....

7.5CVSS

7.6AI Score

0.002EPSS

2019-04-17 10:29 PM
52
cve
cve

CVE-2019-1686

A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect...

8.6CVSS

8.5AI Score

0.001EPSS

2019-04-17 10:29 PM
24
cve
cve

CVE-2019-1710

A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect...

9.8CVSS

9.3AI Score

0.005EPSS

2019-04-17 10:29 PM
30
cve
cve

CVE-2019-1712

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-17 10:29 PM
43
cve
cve

CVE-2019-1755

A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes...

7.2CVSS

7.3AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1756

A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has.....

7.2CVSS

7.2AI Score

0.002EPSS

2019-03-28 01:29 AM
54
cve
cve

CVE-2019-1757

A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected...

5.9CVSS

5.6AI Score

0.001EPSS

2019-03-28 01:29 AM
55
2
cve
cve

CVE-2019-1759

A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic...

5.3CVSS

5.2AI Score

0.001EPSS

2019-03-28 01:29 AM
51
cve
cve

CVE-2019-1758

A vulnerability in 802.1x function of Cisco IOS Software on the Catalyst 6500 Series Switches could allow an unauthenticated, adjacent attacker to access the network prior to authentication. The vulnerability is due to how the 802.1x packets are handled in the process path. An attacker could...

4.7CVSS

4.5AI Score

0.001EPSS

2019-03-28 01:29 AM
51
cve
cve

CVE-2019-1754

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker....

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1760

A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by...

6.8CVSS

5.8AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1761

A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker...

4.3CVSS

4.4AI Score

0.001EPSS

2019-03-28 01:29 AM
95
cve
cve

CVE-2019-1762

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-28 01:29 AM
56
cve
cve

CVE-2019-1741

A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
47
cve
cve

CVE-2019-1747

A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper....

8.6CVSS

8.3AI Score

0.002EPSS

2019-03-28 12:29 AM
56
cve
cve

CVE-2019-1742

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious.....

5.3CVSS

5.5AI Score

0.001EPSS

2019-03-28 12:29 AM
45
cve
cve

CVE-2019-1743

A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a...

8.8CVSS

5.9AI Score

0.004EPSS

2019-03-28 12:29 AM
47
cve
cve

CVE-2019-1753

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA)...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 12:29 AM
59
cve
cve

CVE-2019-1745

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by....

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-28 12:29 AM
69
2
cve
cve

CVE-2019-1749

A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition......

7.4CVSS

7.4AI Score

0.001EPSS

2019-03-28 12:29 AM
50
cve
cve

CVE-2019-1746

A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation....

7.4CVSS

6.5AI Score

0.001EPSS

2019-03-28 12:29 AM
69
cve
cve

CVE-2019-1748

A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates...

7.4CVSS

7.4AI Score

0.002EPSS

2019-03-28 12:29 AM
70
cve
cve

CVE-2019-1751

A vulnerability in the Network Address Translation 64 (NAT64) functions of Cisco IOS Software could allow an unauthenticated, remote attacker to cause either an interface queue wedge or a device reload. The vulnerability is due to the incorrect handling of certain IPv4 packet streams that are sent....

8.6CVSS

7.5AI Score

0.002EPSS

2019-03-28 12:29 AM
45
cve
cve

CVE-2019-1752

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this....

7.5CVSS

7.5AI Score

0.002EPSS

2019-03-28 12:29 AM
61
cve
cve

CVE-2019-1738

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit.....

7.5CVSS

7.6AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1739

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit.....

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1740

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit....

8.6CVSS

8.3AI Score

0.002EPSS

2019-03-28 12:29 AM
54
cve
cve

CVE-2019-1750

A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol...

7.4CVSS

7.3AI Score

0.001EPSS

2019-03-28 12:29 AM
44
cve
cve

CVE-2019-1737

A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is...

8.6CVSS

8.4AI Score

0.002EPSS

2019-03-27 11:29 PM
79
cve
cve

CVE-2019-1689

A vulnerability in the client application for iOS of Cisco Webex Teams could allow an authenticated, remote attacker to upload arbitrary files within the scope of the iOS application. The vulnerability is due to improper input validation in the client application. An attacker could exploit this...

7.3CVSS

7AI Score

0.001EPSS

2019-02-25 05:29 PM
190
cve
cve

CVE-2019-1681

A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of...

7.5CVSS

7.5AI Score

0.004EPSS

2019-02-21 08:29 PM
49
cve
cve

CVE-2018-0484

A vulnerability in the access control logic of the Secure Shell (SSH) server of Cisco IOS and IOS XE Software may allow connections sourced from a virtual routing and forwarding (VRF) instance despite the absence of the vrf-also keyword in the access-class configuration. The vulnerability is due...

6.5CVSS

6.3AI Score

0.0005EPSS

2019-01-10 06:29 PM
56
cve
cve

CVE-2018-0282

A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a state condition between the socket state and the transmission control block (TCB) state. While this...

6.8CVSS

6.8AI Score

0.001EPSS

2019-01-10 12:29 AM
25
cve
cve

CVE-2018-0441

A vulnerability in the 802.11r Fast Transition feature set of Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a corruption of certain timer mechanisms triggered.....

7.4CVSS

7.5AI Score

0.001EPSS

2018-10-17 10:29 PM
24
cve
cve

CVE-2018-15428

A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker...

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
16
cve
cve

CVE-2018-15373

A vulnerability in the implementation of Cisco Discovery Protocol functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust memory on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to...

7.4CVSS

7.3AI Score

0.001EPSS

2018-10-05 02:29 PM
57
cve
cve

CVE-2018-15372

A vulnerability in the MACsec Key Agreement (MKA) using Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic through a Layer 3 interface of an...

8.1CVSS

8.3AI Score

0.001EPSS

2018-10-05 02:29 PM
48
cve
cve

CVE-2018-15370

A vulnerability in Cisco IOS ROM Monitor (ROMMON) Software for Cisco Catalyst 6800 Series Switches could allow an unauthenticated, local attacker to bypass Cisco Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to the presence of a....

6.8CVSS

6.6AI Score

0.001EPSS

2018-10-05 02:29 PM
41
cve
cve

CVE-2018-15375

A vulnerability in the embedded test subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers could allow an authenticated, local attacker to write arbitrary values to arbitrary locations in the memory space of an affected device. The vulnerability is due to the.....

6.7CVSS

6.6AI Score

0.0004EPSS

2018-10-05 02:29 PM
41
cve
cve

CVE-2018-15377

A vulnerability in the Cisco Network Plug and Play agent, also referred to as the Cisco Open Plug-n-Play agent, of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak on an affected device. The vulnerability is due to insufficient...

8.6CVSS

8.4AI Score

0.002EPSS

2018-10-05 02:29 PM
64
cve
cve

CVE-2018-15371

A vulnerability in the shell access request mechanism of Cisco IOS XE Software could allow an authenticated, local attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient...

6.7CVSS

6.7AI Score

0.0004EPSS

2018-10-05 02:29 PM
57
Total number of security vulnerabilities553