Lucene search

K

Cisco IOS Security Vulnerabilities

cve
cve

CVE-2018-15374

A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install a malicious software image or file on an affected device. The vulnerability is due to the affected software improperly verifying digital signatures for software images....

6.7CVSS

6.4AI Score

0.0004EPSS

2018-10-05 02:29 PM
49
cve
cve

CVE-2018-15376

A vulnerability in the embedded test subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers could allow an authenticated, local attacker to write arbitrary values to arbitrary locations in the memory space of an affected device. The vulnerability is due to the.....

6.7CVSS

6.6AI Score

0.0004EPSS

2018-10-05 02:29 PM
45
cve
cve

CVE-2018-0476

A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper processing of SIP packets.....

5.9CVSS

5.9AI Score

0.003EPSS

2018-10-05 02:29 PM
51
cve
cve

CVE-2018-0481

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments,...

6.7CVSS

7AI Score

0.0004EPSS

2018-10-05 02:29 PM
48
cve
cve

CVE-2018-15368

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly....

6.7CVSS

6.9AI Score

0.0004EPSS

2018-10-05 02:29 PM
47
cve
cve

CVE-2018-15369

A vulnerability in the TACACS+ client subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of crafted TACACS+.....

6.8CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
53
cve
cve

CVE-2018-0472

A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to improper processing of malformed IPsec...

8.6CVSS

8.6AI Score

0.007EPSS

2018-10-05 02:29 PM
55
cve
cve

CVE-2018-0473

A vulnerability in the Precision Time Protocol (PTP) subsystem of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of the Precision Time Protocol. The vulnerability is due to insufficient processing of PTP packets. An attacker could...

8.6CVSS

8.4AI Score

0.003EPSS

2018-10-05 02:29 PM
56
cve
cve

CVE-2018-0475

A vulnerability in the implementation of the cluster feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation when handling...

7.4CVSS

7.4AI Score

0.001EPSS

2018-10-05 02:29 PM
72
cve
cve

CVE-2018-0480

A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition. The vulnerability is due to a race condition that occurs when the VLAN and port enter an...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-05 02:29 PM
49
cve
cve

CVE-2018-0477

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected software improperly sanitizes command arguments,...

6.7CVSS

7AI Score

0.0004EPSS

2018-10-05 02:29 PM
50
cve
cve

CVE-2018-0485

A vulnerability in the SM-1T3/E3 firmware on Cisco Second Generation Integrated Services Routers (ISR G2) and the Cisco 4451-X Integrated Services Router (ISR4451-X) could allow an unauthenticated, remote attacker to cause the ISR G2 Router or the SM-1T3/E3 module on the ISR4451-X to reload,...

8.6CVSS

8.3AI Score

0.005EPSS

2018-10-05 02:29 PM
66
cve
cve

CVE-2018-0471

A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of...

7.4CVSS

7.3AI Score

0.001EPSS

2018-10-05 02:29 PM
28
cve
cve

CVE-2018-0469

A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when specific HTTP requests are processed. An attacker...

6.8CVSS

6.6AI Score

0.002EPSS

2018-10-05 02:29 PM
53
cve
cve

CVE-2018-0466

A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. The vulnerability is due to incorrect handling of specific OSPFv3 packets. An attacker could...

6.5CVSS

6.4AI Score

0.002EPSS

2018-10-05 02:29 PM
49
cve
cve

CVE-2018-0467

A vulnerability in the IPv6 processing code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of specific IPv6 hop-by-hop options. An attacker could exploit this vulnerability by sending a.....

8.6CVSS

8.5AI Score

0.004EPSS

2018-10-05 02:29 PM
49
cve
cve

CVE-2018-0470

A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the affected software improperly parsing malformed....

8.6CVSS

8.7AI Score

0.003EPSS

2018-10-05 02:29 PM
28
cve
cve

CVE-2018-0197

A vulnerability in the VLAN Trunking Protocol (VTP) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to corrupt the internal VTP database on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to a...

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-05 02:29 PM
79
cve
cve

CVE-2018-11752

Previous releases of the Puppet cisco_ios module output SSH session debug information including login credentials to a world readable file on every run. These issues have been resolved in the 0.4.0...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-10-02 07:29 PM
22
cve
cve

CVE-2018-11750

Previous releases of the Puppet cisco_ios module did not validate a host's identity before starting a SSH connection. As of the 0.4.0 release of cisco_ios, host key checking is enabled by...

6.5CVSS

6.5AI Score

0.001EPSS

2018-10-02 07:29 PM
18
cve
cve

CVE-2018-0334

A vulnerability in the certificate management subsystem of Cisco AnyConnect Network Access Manager and of Cisco AnyConnect Secure Mobility Client for iOS, Mac OS X, Android, Windows, and Linux could allow an unauthenticated, remote attacker to bypass the TLS certificate check when downloading...

4.8CVSS

5.1AI Score

0.001EPSS

2018-06-07 09:29 PM
32
cve
cve

CVE-2018-0315

A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS)...

9.8CVSS

9.8AI Score

0.044EPSS

2018-06-07 12:29 PM
33
cve
cve

CVE-2018-0286

A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could....

5.3CVSS

5.4AI Score

0.002EPSS

2018-05-02 10:29 PM
47
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation....

4.7CVSS

5AI Score

0.001EPSS

2018-05-02 10:29 PM
27
cve
cve

CVE-2018-0255

A vulnerability in the device manager web interface of Cisco Industrial Ethernet Switches could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack against a user of an affected system. The vulnerability is due to insufficient CSRF protection by the...

8.8CVSS

8.8AI Score

0.001EPSS

2018-04-19 08:29 PM
50
cve
cve

CVE-2018-0257

A vulnerability in Cisco IOS XE Software running on Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, adjacent attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the incorrect handling of.....

4.3CVSS

4.8AI Score

0.001EPSS

2018-04-19 08:29 PM
46
cve
cve

CVE-2018-0241

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an...

7.4CVSS

7.5AI Score

0.001EPSS

2018-04-19 08:29 PM
25
cve
cve

CVE-2018-0194

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-04-02 02:29 PM
58
cve
cve

CVE-2018-0189

A vulnerability in the Forwarding Information Base (FIB) code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, network attacker to cause a denial of service (DoS) condition. The vulnerability is due to a limitation in the way the FIB is internally representing...

5.3CVSS

5.4AI Score

0.001EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0193

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0190

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
53
cve
cve

CVE-2018-0195

A vulnerability in the Cisco IOS XE Software REST API could allow an authenticated, remote attacker to bypass API authorization checks and use the API to perform privileged actions on an affected device. The vulnerability is due to insufficient authorization checks for requests that are sent to...

8.8CVSS

8.5AI Score

0.002EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0196

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to write arbitrary files to the operating system of an affected device. The vulnerability is due to insufficient input validation of HTTP requests that are sent to the...

4.9CVSS

5.2AI Score

0.001EPSS

2018-03-28 10:29 PM
59
cve
cve

CVE-2018-0180

Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running...

5.9CVSS

6AI Score

0.002EPSS

2018-03-28 10:29 PM
831
In Wild
cve
cve

CVE-2018-0188

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
55
cve
cve

CVE-2018-0171

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition, or to execute arbitrary code on an affected device. The...

9.8CVSS

9.8AI Score

0.851EPSS

2018-03-28 10:29 PM
961
In Wild
3
cve
cve

CVE-2018-0175

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated...

8CVSS

8AI Score

0.004EPSS

2018-03-28 10:29 PM
878
In Wild
4
cve
cve

CVE-2018-0184

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly....

6.7CVSS

7AI Score

0.0004EPSS

2018-03-28 10:29 PM
53
cve
cve

CVE-2018-0174

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected...

8.6CVSS

8.2AI Score

0.009EPSS

2018-03-28 10:29 PM
840
In Wild
cve
cve

CVE-2018-0170

A vulnerability in the Cisco Umbrella Integration feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition, related to the OpenDNS software. The vulnerability is due to a logic error that exists when handling a malformed incoming....

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-28 10:29 PM
44
cve
cve

CVE-2018-0179

Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running...

5.9CVSS

6AI Score

0.002EPSS

2018-03-28 10:29 PM
829
In Wild
cve
cve

CVE-2018-0182

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
47
cve
cve

CVE-2018-0185

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

8.1AI Score

0.0004EPSS

2018-03-28 10:29 PM
47
cve
cve

CVE-2018-0186

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
52
cve
cve

CVE-2018-0177

A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads....

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-28 10:29 PM
42
cve
cve

CVE-2018-0172

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected...

8.6CVSS

8.4AI Score

0.011EPSS

2018-03-28 10:29 PM
878
In Wild
cve
cve

CVE-2018-0176

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerabilities are due to the affected...

7.8CVSS

8.1AI Score

0.001EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0183

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly....

6.7CVSS

7AI Score

0.0004EPSS

2018-03-28 10:29 PM
58
cve
cve

CVE-2018-0173

A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS)....

8.6CVSS

8.2AI Score

0.009EPSS

2018-03-28 10:29 PM
845
In Wild
cve
cve

CVE-2018-0150

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability. The vulnerability is due.....

9.8CVSS

9.4AI Score

0.004EPSS

2018-03-28 10:29 PM
33
4
Total number of security vulnerabilities553