Lucene search

K

Cisco Ios Security Vulnerabilities

cve
cve

CVE-2016-6450

A vulnerability in the package unbundle utility of Cisco IOS XE Software could allow an authenticated, local attacker to gain write access to some files in the underlying operating system. This vulnerability affects the following products if they are running a vulnerable release of Cisco IOS XE Sof...

2.5CVSS

3.9AI Score

0.0004EPSS

2016-11-19 03:02 AM
24
4
cve
cve

CVE-2017-12211

A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device. The vulnerability is due to IPv6 sub block corruption. An attacker could exploit this vu...

5.3CVSS

5.4AI Score

0.003EPSS

2017-09-07 09:29 PM
28
cve
cve

CVE-2017-12213

A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS XE Software running on Cisco Catalyst 4000 Series Switches could allow an unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and the port to fail open. This could allow the attacker to pass traffic...

4.3CVSS

4.8AI Score

0.001EPSS

2017-09-07 09:29 PM
33
cve
cve

CVE-2017-12222

A vulnerability in the wireless controller manager of Cisco IOS XE could allow an unauthenticated, adjacent attacker to cause a restart of the switch and result in a denial of service (DoS) condition. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerab...

6.5CVSS

6.3AI Score

0.001EPSS

2017-09-29 01:34 AM
43
cve
cve

CVE-2017-12226

A vulnerability in the web-based Wireless Controller GUI of Cisco IOS XE Software for Cisco 5760 Wireless LAN Controllers, Cisco Catalyst 4500E Supervisor Engine 8-E (Wireless) Switches, and Cisco New Generation Wireless Controllers (NGWC) 3850 could allow an authenticated, remote attacker to eleva...

8.8CVSS

8.8AI Score

0.002EPSS

2017-09-29 01:34 AM
34
cve
cve

CVE-2017-12228

A vulnerability in the Cisco Network Plug and Play application of Cisco IOS 12.4 through 15.6 and Cisco IOS XE 3.3 through 16.4 could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient cer...

5.9CVSS

5.7AI Score

0.001EPSS

2017-09-29 01:34 AM
40
cve
cve

CVE-2017-12229

A vulnerability in the REST API of the web-based user interface (web UI) of Cisco IOS XE 3.1 through 16.5 could allow an unauthenticated, remote attacker to bypass authentication to the REST API of the web UI of the affected software. The vulnerability is due to insufficient input validation for th...

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-29 01:34 AM
41
cve
cve

CVE-2017-12230

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE 16.2 could allow an authenticated, remote attacker to elevate their privileges on an affected device. The vulnerability is due to incorrect default permission settings for new users who are created by using the web UI of the a...

8.8CVSS

8.6AI Score

0.003EPSS

2017-09-29 01:34 AM
44
cve
cve

CVE-2017-12236

A vulnerability in the implementation of the Locator/ID Separation Protocol (LISP) in Cisco IOS XE 3.2 through 16.5 could allow an unauthenticated, remote attacker using an x tunnel router to bypass authentication checks performed when registering an Endpoint Identifier (EID) to a Routing Locator (...

9.8CVSS

9.6AI Score

0.002EPSS

2017-09-29 01:34 AM
33
cve
cve

CVE-2017-12237

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of servi...

7.5CVSS

7.5AI Score

0.003EPSS

2017-09-29 01:34 AM
878
In Wild
cve
cve

CVE-2017-12239

A vulnerability in motherboard console ports of line cards for Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, physical attacker to access an affected device's operating system. The vulnerability exists because an engine...

6.8CVSS

6.6AI Score

0.001EPSS

2017-09-29 01:34 AM
55
cve
cve

CVE-2017-12272

A vulnerability in the web framework code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of the affected software. The vulnerability is due to insufficient input validation of some parameter...

6.1CVSS

6AI Score

0.001EPSS

2017-10-19 08:29 AM
46
cve
cve

CVE-2017-12319

A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing tabl...

5.9CVSS

5.8AI Score

0.001EPSS

2018-03-27 09:29 AM
838
In Wild
cve
cve

CVE-2017-3820

A vulnerability in Simple Network Management Protocol (SNMP) functions of Cisco ASR 1000 Series Aggregation Services Routers running Cisco IOS XE Software Release 3.13.6S, 3.16.2S, or 3.17.1S could allow an authenticated, remote attacker to cause high CPU usage on an affected device, resulting in a...

6.5CVSS

6.4AI Score

0.002EPSS

2017-02-03 07:59 AM
33
cve
cve

CVE-2017-3824

A vulnerability in the handling of list headers in Cisco cBR Series Converged Broadband Routers could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Cisco cBR-8 Converged Broadband Routers running vulnerable versions of Cis...

6.8CVSS

6.5AI Score

0.004EPSS

2017-02-03 07:59 AM
31
cve
cve

CVE-2017-3849

A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vul...

7.4CVSS

7.3AI Score

0.001EPSS

2017-03-21 04:59 PM
28
4
cve
cve

CVE-2017-3850

A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplet...

5.9CVSS

5.8AI Score

0.002EPSS

2017-03-21 04:59 PM
33
4
cve
cve

CVE-2017-3856

A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An ...

7.5CVSS

7.5AI Score

0.004EPSS

2017-03-22 07:59 PM
52
4
cve
cve

CVE-2017-3857

A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS (12.0 through 12.4 and 15.0 through 15.6) and Cisco IOS XE (3.1 through 3.18) could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient valida...

7.5CVSS

7.5AI Score

0.002EPSS

2017-03-22 07:59 PM
68
4
cve
cve

CVE-2017-3858

A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of HTTP parameters supplied by the user. An attacker could explo...

8.8CVSS

8.8AI Score

0.003EPSS

2017-03-22 07:59 PM
36
4
cve
cve

CVE-2017-3859

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a format string vulnerability when processing a crafted DH...

7.5CVSS

7.6AI Score

0.004EPSS

2017-03-22 07:59 PM
49
4
cve
cve

CVE-2017-3860

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
43
2
cve
cve

CVE-2017-3861

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
38
2
cve
cve

CVE-2017-3862

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
35
2
cve
cve

CVE-2017-3863

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS

8.8AI Score

0.004EPSS

2017-04-20 10:59 PM
37
2
cve
cve

CVE-2017-3864

A vulnerability in the DHCP client implementation of Cisco IOS (12.2, 12.4, and 15.0 through 15.6) and Cisco IOS XE (3.3 through 3.7) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability occurs during the parsing of a crafted DHCP packet. A...

8.6CVSS

8.3AI Score

0.002EPSS

2017-03-22 07:59 PM
45
4
cve
cve

CVE-2017-3881

A vulnerability in the Cisco Cluster Management Protocol (CMP) processing code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of an affected device or remotely execute code with elevated privileges. The Cluster Management Protocol utilizes T...

9.8CVSS

9.7AI Score

0.975EPSS

2017-03-17 10:59 PM
1012
In Wild
cve
cve

CVE-2017-6606

A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user. More Information: CSCuz06639 CSCuz42122. Known Affe...

6.4CVSS

6.7AI Score

0.001EPSS

2017-04-07 05:59 PM
28
cve
cve

CVE-2017-6615

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS XE 3.16 could allow an authenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a race condition that could occur when the affected software processes an SNMP read...

6.3CVSS

6.3AI Score

0.002EPSS

2017-04-20 10:59 PM
32
cve
cve

CVE-2017-6627

A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 through 3.18 could allow an unauthenticated, remote attacker to cause the input queue of an affected system to hold UDP packets, causing an interface queue wedge and a denial of service (DoS) condition. The...

7.5CVSS

7.5AI Score

0.004EPSS

2017-09-07 09:29 PM
854
In Wild
cve
cve

CVE-2017-6663

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause autonomic nodes of an affected system to reload, resulting in a denial of service (DoS) condition. More Information: CSCvd88936. Known Affec...

6.5CVSS

6.2AI Score

0.002EPSS

2017-08-07 06:29 AM
857
In Wild
cve
cve

CVE-2017-6664

A vulnerability in the Autonomic Networking feature of Cisco IOS XE Software could allow an unauthenticated, remote, autonomic node to access the Autonomic Networking infrastructure of an affected system, after the certificate for the autonomic node has been revoked. This vulnerability affected dev...

7.5CVSS

7.5AI Score

0.002EPSS

2017-08-07 06:29 AM
51
cve
cve

CVE-2017-6665

A vulnerability in the Autonomic Networking feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to reset the Autonomic Control Plane (ACP) of an affected system and view ACP packets that are transferred in clear text within an affected system, a...

6.5CVSS

6.2AI Score

0.001EPSS

2017-08-07 06:29 AM
47
cve
cve

CVE-2017-6736

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.245EPSS

2017-07-17 09:29 PM
941
In Wild
2
cve
cve

CVE-2017-6737

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.019EPSS

2017-07-17 09:29 PM
865
In Wild
cve
cve

CVE-2017-6738

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.019EPSS

2017-07-17 09:29 PM
862
In Wild
2
cve
cve

CVE-2017-6739

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.019EPSS

2017-07-17 09:29 PM
857
In Wild
1
cve
cve

CVE-2017-6740

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.019EPSS

2017-07-17 09:29 PM
865
In Wild
1
cve
cve

CVE-2017-6741

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

9AI Score

0.006EPSS

2017-07-17 09:29 PM
64
2
cve
cve

CVE-2017-6742

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.015EPSS

2017-07-17 09:29 PM
472
In Wild
3
cve
cve

CVE-2017-6743

The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to...

8.8CVSS

8.9AI Score

0.016EPSS

2017-07-17 09:29 PM
883
In Wild
2
cve
cve

CVE-2017-6770

Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This vulnerabili...

4.2CVSS

3.5AI Score

0.004EPSS

2017-08-07 06:29 AM
96
cve
cve

CVE-2017-6795

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input ...

4.4CVSS

4.9AI Score

0.0004EPSS

2017-09-07 09:29 PM
26
cve
cve

CVE-2017-6796

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to imp...

6.7CVSS

6.8AI Score

0.001EPSS

2017-09-07 09:29 PM
31
cve
cve

CVE-2018-0123

A Path Traversal vulnerability in the diagnostic shell for Cisco IOS and IOS XE Software could allow an authenticated, local attacker to use certain diagnostic shell commands that can overwrite system files. These system files may be sensitive and should not be able to be overwritten by a user of t...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-02-08 07:29 AM
72
cve
cve

CVE-2018-0131

A vulnerability in the implementation of RSA-encrypted nonces in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to obtain the encrypted nonces of an Internet Key Exchange Version 1 (IKEv1) session. The vulnerability exists because the affected software ...

5.9CVSS

5.6AI Score

0.001EPSS

2018-08-14 05:00 PM
59
cve
cve

CVE-2018-0150

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability. The vulnerability is due t...

9.8CVSS

9.4AI Score

0.004EPSS

2018-03-28 10:29 PM
39
4
cve
cve

CVE-2018-0151

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges. The vulnerability is due to incorrect bounds che...

9.8CVSS

9.8AI Score

0.035EPSS

2018-03-28 10:29 PM
879
In Wild
cve
cve

CVE-2018-0152

A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability exists because the affected software does not reset the privilege level for each web UI session. An at...

8.8CVSS

8.8AI Score

0.002EPSS

2018-03-28 10:29 PM
57
cve
cve

CVE-2018-0155

A vulnerability in the Bidirectional Forwarding Detection (BFD) offload implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches could allow an unauthenticated, remote attacker to cause a crash of the iosd process, causing a denial of service (DoS) condition. ...

8.6CVSS

8.2AI Score

0.004EPSS

2018-03-28 10:29 PM
846
In Wild
4
Total number of security vulnerabilities491