Lucene search

K

Ios Xe Security Vulnerabilities

cve
cve

CVE-2017-6663

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-07 06:29 AM
844
In Wild
cve
cve

CVE-2017-6664

A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked. This vulnerability affected...

7.5CVSS

6.8AI Score

0.002EPSS

2017-08-07 06:29 AM
31
cve
cve

CVE-2017-6770

Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This...

4.2CVSS

7.8AI Score

0.004EPSS

2017-08-07 06:29 AM
90
cve
cve

CVE-2017-6743

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system...

8.8CVSS

9.1AI Score

0.016EPSS

2017-07-17 09:29 PM
875
In Wild
2
cve
cve

CVE-2017-6741

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system...

8.8CVSS

9.1AI Score

0.006EPSS

2017-07-17 09:29 PM
58
2
cve
cve

CVE-2017-6742

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system...

8.8CVSS

9.1AI Score

0.012EPSS

2017-07-17 09:29 PM
458
In Wild
3
cve
cve

CVE-2017-3861

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition....

8.6CVSS

7.7AI Score

0.004EPSS

2017-04-20 10:59 PM
33
2
cve
cve

CVE-2017-3860

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition....

8.6CVSS

7.7AI Score

0.004EPSS

2017-04-20 10:59 PM
28
2
cve
cve

CVE-2017-3863

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition....

8.6CVSS

7.7AI Score

0.004EPSS

2017-04-20 10:59 PM
22
2
cve
cve

CVE-2017-3862

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition....

8.6CVSS

7.7AI Score

0.004EPSS

2017-04-20 10:59 PM
29
2
cve
cve

CVE-2017-6615

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a race condition that could occur when the affected software processes an SNMP...

6.3CVSS

6.9AI Score

0.002EPSS

2017-04-20 10:59 PM
23
cve
cve

CVE-2017-6606

A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user. More Information: CSCuz06639 CSCuz42122. Known...

6.4CVSS

7.4AI Score

0.001EPSS

2017-04-07 05:59 PM
23
cve
cve

CVE-2017-3857

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS (12.0 through 12.4 and 15.0 through 15.6) and Cisco IOS XE (3.1 through 3.18) could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient...

7.5CVSS

7AI Score

0.002EPSS

2017-03-22 07:59 PM
55
4
cve
cve

CVE-2017-3858

A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of HTTP parameters supplied by the user. An attacker could...

8.8CVSS

7.4AI Score

0.003EPSS

2017-03-22 07:59 PM
23
4
cve
cve

CVE-2017-3864

A vulnerability in the DHCP client implementation of Cisco IOS (12.2, 12.4, and 15.0 through 15.6) and Cisco IOS XE (3.3 through 3.7) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet......

8.6CVSS

7AI Score

0.002EPSS

2017-03-22 07:59 PM
37
4
cve
cve

CVE-2017-3856

A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An....

7.5CVSS

7AI Score

0.004EPSS

2017-03-22 07:59 PM
29
4
cve
cve

CVE-2017-3859

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted...

7.5CVSS

7.3AI Score

0.004EPSS

2017-03-22 07:59 PM
29
4
cve
cve

CVE-2017-3850

A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to...

5.9CVSS

7AI Score

0.002EPSS

2017-03-21 04:59 PM
22
4
cve
cve

CVE-2017-3849

A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The...

7.4CVSS

6.8AI Score

0.001EPSS

2017-03-21 04:59 PM
19
4
cve
cve

CVE-2017-3881

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes.....

9.8CVSS

9.6AI Score

0.975EPSS

2017-03-17 10:59 PM
1000
In Wild
cve
cve

CVE-2017-3824

A vulnerability in the handling of list headers in Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco cBR-8 Converged Broadband Routers running vulnerable versions of...

6.8CVSS

6.9AI Score

0.004EPSS

2017-02-03 07:59 AM
24
cve
cve

CVE-2017-3820

A vulnerability in Simple Network Management Protocol (SNMP) functions of Cisco ASR 1000 Series Aggregation Services Routers running Cisco IOS XE Software Release 3.13.6S, 3.16.2S, or 3.17.1S could allow an authenticated, remote attacker to cause high CPU usage on an affected device, resulting in.....

6.5CVSS

6.9AI Score

0.002EPSS

2017-02-03 07:59 AM
23
cve
cve

CVE-2016-6450

A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are running a vulnerable release of Cisco IOS XE...

2.5CVSS

4.1AI Score

0.0004EPSS

2016-11-19 03:02 AM
19
4
cve
cve

CVE-2016-6441

A vulnerability in the Transaction Language 1 (TL1) code of Cisco ASR 900 Series routers could allow an unauthenticated, remote attacker to cause a reload of, or remotely execute code on, the affected system. This vulnerability affects Cisco ASR 900 Series Aggregation Services Routers (ASR902,...

9.8CVSS

9.4AI Score

0.026EPSS

2016-11-03 09:59 PM
16
cve
cve

CVE-2016-6438

A vulnerability in Cisco IOS XE Software running on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause a configuration integrity change to the vty line configuration on an affected device. This vulnerability affects the following releases of Cisco IOS.....

5.9CVSS

5.7AI Score

0.003EPSS

2016-10-27 09:59 PM
21
4
cve
cve

CVE-2016-6379

Cisco IOS 12.2 and IOS XE 3.14 through 3.16 and 16.1 allow remote attackers to cause a denial of service (device reload) via crafted IP Detail Record (IPDR) packets, aka Bug ID...

7.5CVSS

7.3AI Score

0.006EPSS

2016-10-05 08:59 PM
23
cve
cve

CVE-2016-6378

Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID...

7.5CVSS

7.4AI Score

0.006EPSS

2016-10-05 08:59 PM
19
cve
cve

CVE-2016-6393

The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-10-05 08:59 PM
52
cve
cve

CVE-2016-6380

The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID...

8.1CVSS

7.9AI Score

0.006EPSS

2016-10-05 08:59 PM
52
cve
cve

CVE-2016-6385

Memory leak in the Smart Install client implementation in Cisco IOS 12.2 and 15.0 through 15.2 and IOS XE 3.2 through 3.8 allows remote attackers to cause a denial of service (memory consumption) via crafted image-list parameters, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-10-05 08:59 PM
24
cve
cve

CVE-2016-6384

Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID...

7.5CVSS

7.6AI Score

0.003EPSS

2016-10-05 05:59 PM
41
cve
cve

CVE-2016-6381

Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID...

7.5CVSS

7.7AI Score

0.004EPSS

2016-10-05 05:59 PM
37
cve
cve

CVE-2016-6386

Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID...

7.5CVSS

7.6AI Score

0.006EPSS

2016-10-05 05:59 PM
18
cve
cve

CVE-2016-6382

Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-10-05 05:59 PM
31
cve
cve

CVE-2016-6392

Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-10-05 05:59 PM
33
cve
cve

CVE-2014-2146

The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these...

6.5CVSS

7.1AI Score

0.002EPSS

2016-09-22 05:59 PM
20
cve
cve

CVE-2016-6415

The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka...

7.5CVSS

7.2AI Score

0.973EPSS

2016-09-19 01:59 AM
449
In Wild
2
cve
cve

CVE-2016-1459

Cisco IOS 12.4 and 15.0 through 15.5 and IOS XE 3.13 through 3.17 allow remote authenticated users to cause a denial of service (device reload) via crafted attributes in a BGP message, aka Bug ID...

5.3CVSS

5AI Score

0.002EPSS

2016-07-17 10:59 PM
20
cve
cve

CVE-2016-1428

Double free vulnerability in Cisco IOS XE 3.15S, 3.16S, and 3.17S allows remote authenticated users to cause a denial of service (device restart) via a sequence of crafted SNMP read requests, aka Bug ID...

6.5CVSS

6AI Score

0.001EPSS

2016-06-23 12:59 AM
20
cve
cve

CVE-2016-1432

Cisco IOS XE 3.15S and 3.16S on cBR-8 Converged Broadband Router devices allows remote authenticated users to cause a denial of service (NULL pointer dereference and card restart) via a crafted SNMP request, aka Bug ID...

6.5CVSS

6.1AI Score

0.001EPSS

2016-06-18 01:59 AM
20
cve
cve

CVE-2016-1409

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in....

7.5CVSS

7.1AI Score

0.015EPSS

2016-05-29 10:59 PM
65
cve
cve

CVE-2015-6360

The encryption-processing feature in Cisco libSRTP before 1.5.3 allows remote attackers to cause a denial of service via crafted fields in SRTP packets, aka Bug ID...

7.5CVSS

7.1AI Score

0.026EPSS

2016-04-21 10:59 AM
59
cve
cve

CVE-2016-1384

The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID...

7.5CVSS

7.4AI Score

0.003EPSS

2016-04-20 05:59 PM
22
cve
cve

CVE-2016-1350

Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID...

7.5CVSS

7.6AI Score

0.006EPSS

2016-03-26 01:59 AM
21
cve
cve

CVE-2016-1348

Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID...

7.5CVSS

7.3AI Score

0.002EPSS

2016-03-26 01:59 AM
24
cve
cve

CVE-2016-1344

The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID...

5.9CVSS

6.2AI Score

0.006EPSS

2016-03-26 01:59 AM
33
cve
cve

CVE-2016-1349

The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID...

7.5CVSS

7.3AI Score

0.003EPSS

2016-03-26 01:59 AM
28
cve
cve

CVE-2015-6431

Cisco IOS XE 16.1.1 allows remote attackers to cause a denial of service (device reload) via a packet with the 00-00-00-00-00-00 source MAC address, aka Bug ID...

6.5CVSS

6.3AI Score

0.004EPSS

2015-12-23 03:59 AM
23
cve
cve

CVE-2015-6429

The IKEv1 state machine in Cisco IOS 15.4 through 15.6 and IOS XE 3.15 through 3.17 allows remote attackers to cause a denial of service (IPsec connection termination) via a crafted IKEv1 packet to a tunnel endpoint, aka Bug ID...

6.7AI Score

0.002EPSS

2015-12-19 02:59 PM
24
cve
cve

CVE-2015-6383

Cisco IOS XE 15.4(3)S on ASR 1000 devices improperly loads software packages, which allows local users to bypass license restrictions and obtain certain root privileges by using the CLI to enter crafted filenames, aka Bug ID...

6.6AI Score

0.0004EPSS

2015-12-03 03:59 AM
24
Total number of security vulnerabilities218