Lucene search

K

Ios Xe Security Vulnerabilities

cve
cve

CVE-2018-0315

A vulnerability in the authentication, authorization, and accounting (AAA) security services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device or cause an affected device to reload, resulting in a denial of service (DoS)...

9.8CVSS

8.3AI Score

0.045EPSS

2018-06-07 12:29 PM
33
cve
cve

CVE-2018-0257

A vulnerability in Cisco IOS XE Software running on Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, adjacent attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to the incorrect handling of.....

4.3CVSS

6.9AI Score

0.001EPSS

2018-04-19 08:29 PM
46
cve
cve

CVE-2018-0194

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-04-02 02:29 PM
58
cve
cve

CVE-2018-0150

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability. The vulnerability is due.....

9.8CVSS

9.4AI Score

0.004EPSS

2018-03-28 10:29 PM
33
4
cve
cve

CVE-2018-0157

A vulnerability in the Zone-Based Firewall code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a device to reload. The vulnerability is due to the way fragmented packets are handled in the firewall code. An attacker could exploit this vulnerability by sending...

8.6CVSS

7.3AI Score

0.002EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0189

A vulnerability in the Forwarding Information Base (FIB) code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, network attacker to cause a denial of service (DoS) condition. The vulnerability is due to a limitation in the way the FIB is internally representing...

5.3CVSS

6.8AI Score

0.001EPSS

2018-03-28 10:29 PM
49
cve
cve

CVE-2018-0152

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability exists because the affected software does not reset the privilege level for each web UI session. An...

8.8CVSS

7.2AI Score

0.002EPSS

2018-03-28 10:29 PM
54
cve
cve

CVE-2018-0164

A vulnerability in the Switch Integrated Security Features of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an interface queue wedge. The vulnerability is due to incorrect handling of crafted IPv6 packets. An attacker could exploit this vulnerability by sending...

8.6CVSS

7.1AI Score

0.001EPSS

2018-03-28 10:29 PM
60
cve
cve

CVE-2018-0188

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
54
cve
cve

CVE-2018-0193

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0151

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds...

9.8CVSS

9.8AI Score

0.035EPSS

2018-03-28 10:29 PM
867
In Wild
cve
cve

CVE-2018-0159

A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability.....

7.5CVSS

7.4AI Score

0.003EPSS

2018-03-28 10:29 PM
837
In Wild
2
cve
cve

CVE-2018-0167

Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with...

8.8CVSS

9.2AI Score

0.005EPSS

2018-03-28 10:29 PM
860
In Wild
4
cve
cve

CVE-2018-0175

Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated...

8CVSS

8.5AI Score

0.004EPSS

2018-03-28 10:29 PM
877
In Wild
4
cve
cve

CVE-2018-0184

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly....

6.7CVSS

7.7AI Score

0.0004EPSS

2018-03-28 10:29 PM
53
cve
cve

CVE-2018-0170

A vulnerability in the Cisco Umbrella Integration feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition, related to the OpenDNS software. The vulnerability is due to a logic error that exists when handling a malformed incoming....

7.5CVSS

7AI Score

0.002EPSS

2018-03-28 10:29 PM
44
cve
cve

CVE-2018-0172

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected...

8.6CVSS

8.5AI Score

0.011EPSS

2018-03-28 10:29 PM
875
In Wild
cve
cve

CVE-2018-0174

A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected...

8.6CVSS

8.3AI Score

0.009EPSS

2018-03-28 10:29 PM
840
In Wild
cve
cve

CVE-2018-0177

A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series Switches could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads....

7.5CVSS

7.3AI Score

0.002EPSS

2018-03-28 10:29 PM
40
cve
cve

CVE-2018-0182

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-28 10:29 PM
47
cve
cve

CVE-2018-0185

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to inject arbitrary commands into the CLI of the affected software, which could allow the attacker to gain access to the underlying Linux shell of an affected device and execute...

7.8CVSS

7.9AI Score

0.0004EPSS

2018-03-28 10:29 PM
47
cve
cve

CVE-2018-0186

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
52
cve
cve

CVE-2018-0190

Multiple vulnerabilities in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web UI of the affected software. The vulnerabilities are due to insufficient input...

6.1CVSS

6.2AI Score

0.001EPSS

2018-03-28 10:29 PM
53
cve
cve

CVE-2018-0195

A vulnerability in the Cisco IOS XE Software REST API could allow an authenticated, remote attacker to bypass API authorization checks and use the API to perform privileged actions on an affected device. The vulnerability is due to insufficient authorization checks for requests that are sent to...

8.8CVSS

6.8AI Score

0.002EPSS

2018-03-28 10:29 PM
48
cve
cve

CVE-2018-0155

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition.....

8.6CVSS

8.3AI Score

0.004EPSS

2018-03-28 10:29 PM
837
In Wild
4
cve
cve

CVE-2018-0156

A vulnerability in the Smart Install feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to improper validation of packet data......

7.5CVSS

7.8AI Score

0.005EPSS

2018-03-28 10:29 PM
864
In Wild
cve
cve

CVE-2018-0158

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due....

8.6CVSS

8.3AI Score

0.01EPSS

2018-03-28 10:29 PM
861
In Wild
2
cve
cve

CVE-2018-0160

A vulnerability in Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper management of memory resources, referred to as a double free. An attacker....

6.3CVSS

7.2AI Score

0.001EPSS

2018-03-28 10:29 PM
23
2
cve
cve

CVE-2018-0165

A vulnerability in the Internet Group Management Protocol (IGMP) packet-processing functionality of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to exhaust buffers on an affected device, resulting in a denial of service (DoS) condition, aka a Memory Leak. The...

7.4CVSS

6.9AI Score

0.001EPSS

2018-03-28 10:29 PM
21
2
cve
cve

CVE-2018-0176

Multiple vulnerabilities in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerabilities are due to the affected...

7.8CVSS

7.8AI Score

0.001EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0183

A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to gain access to the underlying Linux shell of an affected device and execute arbitrary commands with root privileges on the device. The vulnerability is due to the affected software improperly....

6.7CVSS

7.7AI Score

0.0004EPSS

2018-03-28 10:29 PM
58
cve
cve

CVE-2018-0196

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to write arbitrary files to the operating system of an affected device. The vulnerability is due to insufficient input validation of HTTP requests that are sent to the...

4.9CVSS

6.9AI Score

0.001EPSS

2018-03-28 10:29 PM
59
cve
cve

CVE-2018-0173

A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS)....

8.6CVSS

8.3AI Score

0.009EPSS

2018-03-28 10:29 PM
842
In Wild
cve
cve

CVE-2017-12319

A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing...

5.9CVSS

5.8AI Score

0.002EPSS

2018-03-27 09:29 AM
828
In Wild
cve
cve

CVE-2018-0123

A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of.....

5.5CVSS

8.9AI Score

0.0004EPSS

2018-02-08 07:29 AM
64
cve
cve

CVE-2017-12272

A vulnerability in the web framework code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient input validation of some...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-19 08:29 AM
20
cve
cve

CVE-2017-12236

A vulnerability in the implementation of the Locator/ID Separation Protocol (LISP) in Cisco IOS XE 3.2 through 16.5 could allow an unauthenticated, remote attacker using an x tunnel router to bypass authentication checks performed when registering an Endpoint Identifier (EID) to a Routing Locator.....

9.8CVSS

7.3AI Score

0.002EPSS

2017-09-29 01:34 AM
27
cve
cve

CVE-2017-12237

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of...

7.5CVSS

7.6AI Score

0.004EPSS

2017-09-29 01:34 AM
860
In Wild
cve
cve

CVE-2017-12222

A vulnerability in the wireless controller manager of Cisco IOS XE could allow an unauthenticated, adjacent attacker to cause a restart of the switch and result in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation. An attacker could exploit this...

6.5CVSS

6.7AI Score

0.001EPSS

2017-09-29 01:34 AM
28
cve
cve

CVE-2017-12230

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE 16.2 could allow an authenticated, remote attacker to elevate their privileges on an affected device. The vulnerability is due to incorrect default permission settings for new users who are created by using the web UI of the.....

8.8CVSS

6.9AI Score

0.003EPSS

2017-09-29 01:34 AM
22
cve
cve

CVE-2017-12226

A vulnerability in the web-based Wireless Controller GUI of Cisco IOS XE Software for Cisco 5760 Wireless LAN Controllers, Cisco Catalyst 4500E Supervisor Engine 8-E (Wireless) Switches, and Cisco New Generation Wireless Controllers (NGWC) 3850 could allow an authenticated, remote attacker to...

8.8CVSS

7.3AI Score

0.002EPSS

2017-09-29 01:34 AM
28
cve
cve

CVE-2017-12228

A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient...

5.9CVSS

6.7AI Score

0.001EPSS

2017-09-29 01:34 AM
26
cve
cve

CVE-2017-12229

A vulnerability in the REST API of the web-based user interface (web UI) of Cisco IOS XE 3.1 through 16.5 could allow an unauthenticated, remote attacker to bypass authentication to the REST API of the web UI of the affected software. The vulnerability is due to insufficient input validation for...

9.8CVSS

7.4AI Score

0.004EPSS

2017-09-29 01:34 AM
25
cve
cve

CVE-2017-12239

A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device's operating system. The vulnerability exists because an...

6.8CVSS

6.7AI Score

0.001EPSS

2017-09-29 01:34 AM
35
cve
cve

CVE-2017-6795

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input....

4.4CVSS

6.9AI Score

0.0004EPSS

2017-09-07 09:29 PM
24
cve
cve

CVE-2017-6796

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to...

6.7CVSS

7.5AI Score

0.001EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-12213

A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS XE Software running on Cisco Catalyst 4000 Series Switches could allow an unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and the port to fail open. This could allow the attacker to pass...

4.3CVSS

7AI Score

0.001EPSS

2017-09-07 09:29 PM
24
cve
cve

CVE-2017-12211

A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device. The vulnerability is due to IPv6 sub block corruption. An attacker could exploit this...

5.3CVSS

7AI Score

0.003EPSS

2017-09-07 09:29 PM
22
cve
cve

CVE-2017-6627

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition....

7.5CVSS

7.6AI Score

0.004EPSS

2017-09-07 09:29 PM
828
In Wild
cve
cve

CVE-2017-6665

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system,.....

6.5CVSS

6.5AI Score

0.001EPSS

2017-08-07 06:29 AM
39
Total number of security vulnerabilities218