Lucene search

K

Cisco Ios Security Vulnerabilities

cve
cve

CVE-2019-12650

Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.8CVSS

8.8AI Score

0.778EPSS

2019-09-25 08:15 PM
88
cve
cve

CVE-2019-12653

A vulnerability in the Raw Socket Transport feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper parsing of Raw Socket Transport payloads. An...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 09:15 PM
25
cve
cve

CVE-2019-12654

A vulnerability in the common Session Initiation Protocol (SIP) library of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity check...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-25 09:15 PM
46
cve
cve

CVE-2019-12657

A vulnerability in Unified Threat Defense (UTD) in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper validation of IPv6 packets through the UTD feature. An attacker could exploit this vulnerability by se...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-25 09:15 PM
29
cve
cve

CVE-2019-12658

A vulnerability in the filesystem resource management code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to ineffective management of the underlyi...

7.5CVSS

7.6AI Score

0.002EPSS

2019-09-25 09:15 PM
35
cve
cve

CVE-2019-12659

A vulnerability in the HTTP server code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the HTTP server to crash. The vulnerability is due to a logical error in the logging mechanism. An attacker could exploit this vulnerability by generating a high amount of long-...

7.5CVSS

7.5AI Score

0.001EPSS

2019-09-25 09:15 PM
26
cve
cve

CVE-2019-12660

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to write values to the underlying memory of an affected device. The vulnerability is due to improper input validation and authorization of specific commands that a user can execute within the CLI. An at...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-09-25 09:15 PM
44
cve
cve

CVE-2019-12661

A vulnerability in a Virtualization Manager (VMAN) related CLI command of Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with a privilege level of root. The vulnerability is due to insufficient validation of ...

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
40
cve
cve

CVE-2019-12662

A vulnerability in Cisco NX-OS Software and Cisco IOS XE Software could allow an authenticated, local attacker with valid administrator or privilege level 15 credentials to load a virtual service image and bypass signature verification on an affected device. The vulnerability is due to improper sig...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-25 09:15 PM
50
cve
cve

CVE-2019-12663

A vulnerability in the Cisco TrustSec (CTS) Protected Access Credential (PAC) provisioning module of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper ...

8.6CVSS

8.4AI Score

0.002EPSS

2019-09-25 09:15 PM
35
cve
cve

CVE-2019-12664

A vulnerability in the Dialer interface feature for ISDN connections in Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers (ISRs) could allow an unauthenticated, adjacent attacker to pass IPv4 traffic through an ISDN channel prior to successful PPP authentication. The vulnerabi...

7.5CVSS

7.9AI Score

0.001EPSS

2019-09-25 09:15 PM
27
cve
cve

CVE-2019-12666

A vulnerability in the Guest Shell of Cisco IOS XE Software could allow an authenticated, local attacker to perform directory traversal on the base Linux operating system of Cisco IOS XE Software. The vulnerability is due to incomplete validation of certain commands. An attacker could exploit this ...

6.7CVSS

6.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
41
cve
cve

CVE-2019-12667

A vulnerability in the web framework code of Cisco IOS XE Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient input validation of some para...

4.8CVSS

5AI Score

0.001EPSS

2019-09-25 09:15 PM
40
cve
cve

CVE-2019-12668

A vulnerability in the web framework code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected software using the banner parameter. The vulnerability is due to i...

4.8CVSS

5AI Score

0.001EPSS

2019-09-25 09:15 PM
49
cve
cve

CVE-2019-12671

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS). The vulnerability is due to insufficient enforcement of the consent token in authorizing shell ac...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-25 09:15 PM
24
cve
cve

CVE-2019-16009

A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attack...

8.8CVSS

9AI Score

0.002EPSS

2020-09-23 01:15 AM
137
cve
cve

CVE-2019-16011

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to t...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-29 09:15 PM
36
cve
cve

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that supp...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-05-13 07:29 PM
98
cve
cve

CVE-2019-1737

A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is du...

8.6CVSS

8.4AI Score

0.002EPSS

2019-03-27 11:29 PM
79
cve
cve

CVE-2019-1738

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit t...

7.5CVSS

7.6AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1739

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to a parsing issue on DNS packets. An attacker could exploit t...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
52
cve
cve

CVE-2019-1740

A vulnerability in the Network-Based Application Recognition (NBAR) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability are due to a parsing issue on DNS packets. An attacker could exploit ...

8.6CVSS

8.3AI Score

0.002EPSS

2019-03-28 12:29 AM
54
cve
cve

CVE-2019-1741

A vulnerability in the Cisco Encrypted Traffic Analytics (ETA) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a logic error that exists when handling a malformed incoming packet, leading to a...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-28 12:29 AM
47
cve
cve

CVE-2019-1742

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious r...

5.3CVSS

5.5AI Score

0.001EPSS

2019-03-28 12:29 AM
45
cve
cve

CVE-2019-1743

A vulnerability in the web UI framework of Cisco IOS XE Software could allow an authenticated, remote attacker to make unauthorized changes to the filesystem of the affected device. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by crafting a mal...

8.8CVSS

5.9AI Score

0.004EPSS

2019-03-28 12:29 AM
47
cve
cve

CVE-2019-1745

A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with elevated privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by ...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-03-28 12:29 AM
69
2
cve
cve

CVE-2019-1746

A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation ...

7.4CVSS

6.5AI Score

0.001EPSS

2019-03-28 12:29 AM
69
cve
cve

CVE-2019-1747

A vulnerability in the implementation of the Short Message Service (SMS) handling functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper ...

8.6CVSS

8.3AI Score

0.002EPSS

2019-03-28 12:29 AM
56
cve
cve

CVE-2019-1748

A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates....

7.4CVSS

7.4AI Score

0.002EPSS

2019-03-28 12:29 AM
70
cve
cve

CVE-2019-1749

A vulnerability in the ingress traffic validation of Cisco IOS XE Software for Cisco Aggregation Services Router (ASR) 900 Route Switch Processor 3 (RSP3) could allow an unauthenticated, adjacent attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. T...

7.4CVSS

7.4AI Score

0.001EPSS

2019-03-28 12:29 AM
50
cve
cve

CVE-2019-1750

A vulnerability in the Easy Virtual Switching System (VSS) of Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an unauthenticated, adjacent attacker to cause the switches to reload. The vulnerability is due to incomplete error handling when processing Cisco Discovery Protocol (CDP...

7.4CVSS

7.3AI Score

0.001EPSS

2019-03-28 12:29 AM
44
cve
cve

CVE-2019-1752

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this ...

7.5CVSS

7.5AI Score

0.002EPSS

2019-03-28 12:29 AM
61
cve
cve

CVE-2019-1753

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to a failure to validate and sanitize input in Web Services Management Agent (WSMA) func...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 12:29 AM
59
cve
cve

CVE-2019-1754

A vulnerability in the authorization subsystem of Cisco IOS XE Software could allow an authenticated but unprivileged (level 1), remote attacker to run privileged Cisco IOS commands by using the web UI. The vulnerability is due to improper validation of user privileges of web UI users. An attacker ...

8.8CVSS

8.8AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1755

A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied...

7.2CVSS

7.3AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1756

A vulnerability in Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker who has v...

7.2CVSS

7.2AI Score

0.002EPSS

2019-03-28 01:29 AM
55
cve
cve

CVE-2019-1757

A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected soft...

5.9CVSS

5.6AI Score

0.001EPSS

2019-03-28 01:29 AM
55
2
cve
cve

CVE-2019-1759

A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic err...

5.3CVSS

5.2AI Score

0.001EPSS

2019-03-28 01:29 AM
51
cve
cve

CVE-2019-1760

A vulnerability in Performance Routing Version 3 (PfRv3) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the affected device to reload. The vulnerability is due to the processing of malformed smart probe packets. An attacker could exploit this vulnerability by send...

6.8CVSS

5.8AI Score

0.002EPSS

2019-03-28 01:29 AM
48
cve
cve

CVE-2019-1761

A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker co...

4.3CVSS

4.4AI Score

0.001EPSS

2019-03-28 01:29 AM
95
cve
cve

CVE-2019-1762

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handl...

4.4CVSS

4.4AI Score

0.0004EPSS

2019-03-28 01:29 AM
56
cve
cve

CVE-2019-1862

A vulnerability in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability occurs because the affected software improperly sanitizes u...

7.2CVSS

6.8AI Score

0.003EPSS

2019-05-13 08:29 PM
67
cve
cve

CVE-2019-1904

A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attac...

8.8CVSS

9.1AI Score

0.002EPSS

2019-06-21 03:15 AM
300
cve
cve

CVE-2019-1950

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device. The vulnerability is due to the existence of default credentials within the default configuration of an affected device. An attacker who has access to an...

8.4CVSS

8.3AI Score

0.001EPSS

2020-02-19 08:15 PM
52
cve
cve

CVE-2020-3141

Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Deta...

8.8CVSS

8.6AI Score

0.003EPSS

2020-09-24 06:15 PM
36
cve
cve

CVE-2020-3200

A vulnerability in the Secure Shell (SSH) server code of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload. The vulnerability is due to an internal state not being represented correctly in the SSH state machine, which le...

7.7CVSS

7.4AI Score

0.001EPSS

2020-06-03 06:15 PM
77
cve
cve

CVE-2020-3201

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient i...

6CVSS

5.9AI Score

0.0004EPSS

2020-06-03 06:15 PM
77
cve
cve

CVE-2020-3203

A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. ...

8.6CVSS

8.3AI Score

0.002EPSS

2020-06-03 06:15 PM
27
cve
cve

CVE-2020-3204

A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges. The vulnerability is d...

6.7CVSS

7AI Score

0.0004EPSS

2020-06-03 06:15 PM
166
cve
cve

CVE-2020-3206

A vulnerability in the handling of IEEE 802.11w Protected Management Frames (PMFs) of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device. The vulnerabilit...

4.7CVSS

4.7AI Score

0.001EPSS

2020-06-03 06:15 PM
34
Total number of security vulnerabilities487