Lucene search

K
CiscoIos Xe

520 matches found

CVE
CVE
added 2020/09/24 6:15 p.m.42 views

CVE-2020-3513

Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persis...

6.9CVSS6.7AI score0.00195EPSS
CVE
CVE
added 2020/09/24 6:15 p.m.42 views

CVE-2020-3527

A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series Switches could allow an unauthenticated, remote attacker to crash the device. The vulnerability is due to insufficient packet size validation. An attacker could exploit this vulnerability by sending jumbo frames or frames larger th...

8.6CVSS8.5AI score0.00683EPSS
CVE
CVE
added 2025/05/07 6:15 p.m.42 views

CVE-2025-20199

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device. This vulnerability is due to insufficient input validation when processing specific config...

8.2CVSS4.8AI score0.00018EPSS
CVE
CVE
added 2009/07/30 6:30 p.m.41 views

CVE-2009-1168

Cisco IOS 12.0(32)S12 through 12.0(32)S13 and 12.0(33)S3 through 12.0(33)S4, 12.0(32)SY8 through 12.0(32)SY9, 12.2(33)SXI1, 12.2XNC before 12.2(33)XNC2, 12.2XND before 12.2(33)XND1, and 12.4(24)T1; and IOS XE 2.3 through 2.3.1t and 2.4 through 2.4.0; when RFC4893 BGP routing is enabled, allows remo...

7.1CVSS6.9AI score0.01559EPSS
CVE
CVE
added 2012/03/29 11:1 a.m.41 views

CVE-2012-0381

The IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS through 3.4.xS before 3.4.2S, 3.5.xS before 3.5.1S, and 3.2.xSG before 3.2.2SG allows remote attackers to cause a denial of service (device reload) by sending IKE UDP packets over...

7.8CVSS7.4AI score0.03518EPSS
CVE
CVE
added 2012/03/29 11:1 a.m.41 views

CVE-2012-0382

The Multicast Source Discovery Protocol (MSDP) implementation in Cisco IOS 12.0, 12.2 through 12.4, and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x and 3.1.xS through 3.4.xS before 3.4.1S and 3.1.xSG and 3.2.xSG before 3.2.2SG allows remote attackers to cause a denial of service (device reload...

7.8CVSS7.3AI score0.04545EPSS
CVE
CVE
added 2015/02/27 2:59 a.m.41 views

CVE-2015-0632

Race condition in the Neighbor Discovery (ND) protocol implementation in Cisco IOS and IOS XE allows remote attackers to cause a denial of service via a flood of Router Solicitation messages on the local network, aka Bug ID CSCuo67770.

5.7CVSS6.7AI score0.00178EPSS
CVE
CVE
added 2015/04/29 1:59 a.m.41 views

CVE-2015-0708

Cisco IOS 15.4S, 15.4SN, and 15.5S and IOS XE 3.13S and 3.14S allow remote attackers to cause a denial of service (device crash) by including an IA_NA option in a DHCPv6 Solicit message on the local network, aka Bug ID CSCur29956.

6.1CVSS6.7AI score0.00182EPSS
CVE
CVE
added 2015/04/29 1:59 a.m.41 views

CVE-2015-0709

Cisco IOS 15.5S and IOS XE allow remote authenticated users to cause a denial of service (device crash) by leveraging knowledge of the RADIUS secret and sending crafted RADIUS packets, aka Bug ID CSCur21348.

6.8CVSS6.5AI score0.00363EPSS
CVE
CVE
added 2015/09/18 10:59 p.m.41 views

CVE-2015-6294

Cisco IOS 15.2(3)E and earlier and IOS XE 3.6(2)E and earlier allow remote attackers to cause a denial of service (functionality loss) via crafted Cisco Discovery Protocol (CDP) packets, aka Bug ID CSCuu25770.

6.1CVSS6.8AI score0.00262EPSS
CVE
CVE
added 2015/12/23 3:59 a.m.41 views

CVE-2015-6431

Cisco IOS XE 16.1.1 allows remote attackers to cause a denial of service (device reload) via a packet with the 00-00-00-00-00-00 source MAC address, aka Bug ID CSCux48405.

6.5CVSS6.3AI score0.00304EPSS
CVE
CVE
added 2020/09/24 6:15 p.m.41 views

CVE-2020-3399

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The...

8.6CVSS8.6AI score0.00564EPSS
CVE
CVE
added 2024/09/25 5:15 p.m.41 views

CVE-2024-20464

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of received IPv4 PIMv2 packets. An at...

8.6CVSS7.1AI score0.00353EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.41 views

CVE-2025-20171

A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnera...

7.7CVSS7AI score0.00076EPSS
CVE
CVE
added 2013/11/22 1:55 a.m.40 views

CVE-2013-6692

Cisco IOS XE 3.8S(.2) and earlier does not properly use a DHCP pool during assignment of an IP address, which allows remote authenticated users to cause a denial of service (device reload) via an AAA packet that triggers an address requirement, aka Bug ID CSCuh04949.

6.3CVSS6.4AI score0.00296EPSS
CVE
CVE
added 2015/04/04 1:59 a.m.40 views

CVE-2015-0688

Cisco IOS XE 3.10.2S on an ASR 1000 device with an Embedded Services Processor (ESP) module, when NAT is enabled, allows remote attackers to cause a denial of service (module crash) via malformed H.323 packets, aka Bug ID CSCup21070.

7.1CVSS6.8AI score0.00399EPSS
CVE
CVE
added 2016/10/27 9:59 p.m.40 views

CVE-2016-6438

A vulnerability in Cisco IOS XE Software running on Cisco cBR-8 Converged Broadband Routers could allow an unauthenticated, remote attacker to cause a configuration integrity change to the vty line configuration on an affected device. This vulnerability affects the following releases of Cisco IOS X...

5.9CVSS5.7AI score0.00374EPSS
CVE
CVE
added 2017/04/07 5:59 p.m.40 views

CVE-2017-6606

A vulnerability in a startup script of Cisco IOS XE Software could allow an unauthenticated attacker with physical access to the targeted system to execute arbitrary commands on the underlying operating system with the privileges of the root user. More Information: CSCuz06639 CSCuz42122. Known Affe...

6.9CVSS6.7AI score0.00161EPSS
CVE
CVE
added 2020/06/03 6:15 p.m.40 views

CVE-2020-3212

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker could exploit this v...

9CVSS7.3AI score0.02182EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.40 views

CVE-2025-20172

A vulnerability in the SNMP subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker co...

7.7CVSS7.1AI score0.00076EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.40 views

CVE-2025-20174

A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnera...

7.7CVSS7.5AI score0.00185EPSS
CVE
CVE
added 2025/05/07 6:15 p.m.40 views

CVE-2025-20198

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker with privilege level 15 to elevate privileges to root on the underlying operating system of an affected device. This vulnerability is due to insufficient input validation when processing specific config...

8.2CVSS4.8AI score0.00018EPSS
CVE
CVE
added 2025/05/07 6:15 p.m.40 views

CVE-2025-20221

A vulnerability in the packet filtering features of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to bypass Layer 3 and Layer 4 traffic filters. This vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vu...

9.1CVSS5.3AI score0.00019EPSS
CVE
CVE
added 2014/05/20 11:13 a.m.39 views

CVE-2014-3269

The SNMP module in Cisco IOS XE 3.5E allows remote authenticated users to cause a denial of service (device reload) by polling frequently, aka Bug ID CSCug65204.

6.8CVSS6.3AI score0.00316EPSS
CVE
CVE
added 2014/10/10 1:55 a.m.39 views

CVE-2014-3405

Cisco IOS XE enables the IPv6 Routing Protocol for Low-Power and Lossy Networks (aka RPL) on both the Autonomic Control Plane (ACP) and external Autonomic Networking Infrastructure (ANI) interfaces, which allows remote attackers to conduct route-injection attacks via crafted RPL advertisements on a...

4.8CVSS6.9AI score0.00196EPSS
CVE
CVE
added 2015/03/26 10:59 a.m.39 views

CVE-2015-0639

The Common Flow Table (CFT) feature in Cisco IOS XE 3.6 and 3.7 before 3.7.1S, 3.8 before 3.8.0S, 3.9 before 3.9.0S, 3.10 before 3.10.0S, 3.11 before 3.11.0S, 3.12 before 3.12.0S, 3.13 before 3.13.0S, 3.14 before 3.14.0S, and 3.15 before 3.15.0S, when MMON or NBAR is enabled, allows remote attacker...

7.8CVSS6.7AI score0.01098EPSS
CVE
CVE
added 2015/08/31 8:59 p.m.39 views

CVE-2015-6272

Cisco IOS XE 2.1.0 through 2.2.3 and 2.3.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted H.323 packet, aka Bug ID CSCsx35393, CSCsx07094, and CSCsw93064.

7.8CVSS6.8AI score0.00427EPSS
CVE
CVE
added 2015/08/29 1:59 a.m.39 views

CVE-2015-6273

Cisco IOS XE before 3.1.2S on ASR 1000 devices mishandles the automatic setup of Virtual Fragment Reassembly (VFR) by certain firewall and NAT components, which allows remote attackers to cause a denial of service (Embedded Services Processor crash) via crafted IP packets, aka Bug IDs CSCtf87624, C...

7.8CVSS7AI score0.00427EPSS
CVE
CVE
added 2016/04/20 5:59 p.m.39 views

CVE-2016-1384

The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.

7.5CVSS7.4AI score0.00303EPSS
CVE
CVE
added 2016/06/23 12:59 a.m.39 views

CVE-2016-1428

Double free vulnerability in Cisco IOS XE 3.15S, 3.16S, and 3.17S allows remote authenticated users to cause a denial of service (device restart) via a sequence of crafted SNMP read requests, aka Bug ID CSCux13174.

6.8CVSS6.1AI score0.00454EPSS
CVE
CVE
added 2017/09/07 9:29 p.m.39 views

CVE-2017-12211

A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause high CPU usage or a reload of the device. The vulnerability is due to IPv6 sub block corruption. An attacker could exploit this vu...

6.3CVSS5.4AI score0.01139EPSS
CVE
CVE
added 2017/03/21 4:59 p.m.39 views

CVE-2017-3849

A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vul...

7.4CVSS7.3AI score0.00126EPSS
CVE
CVE
added 2017/09/07 9:29 p.m.39 views

CVE-2017-6795

A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input ...

4.7CVSS4.9AI score0.00091EPSS
CVE
CVE
added 2019/09/25 9:15 p.m.39 views

CVE-2019-12671

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS). The vulnerability is due to insufficient enforcement of the consent token in authorizing shell ac...

7.8CVSS7.2AI score0.00071EPSS
CVE
CVE
added 2020/09/24 6:15 p.m.39 views

CVE-2020-3416

Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persis...

6.9CVSS6.7AI score0.00195EPSS
CVE
CVE
added 2010/09/23 7:0 p.m.38 views

CVE-2010-2834

Cisco IOS 12.2 through 12.4 and 15.0 through 15.1, Cisco IOS XE 2.5.x and 2.6.x before 2.6.1, and Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)SU1, 7.x before 7.1(5), and 8.0 before 8.0(2) allow remote attackers to cause a denial of service (device reload o...

7.8CVSS6.7AI score0.00371EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.38 views

CVE-2011-3272

The IP Service Level Agreement (IP SLA) functionality in Cisco IOS 15.1, and IOS XE 2.1.x through 3.3.x, allows remote attackers to cause a denial of service (memory corruption and device reload) via malformed IP SLA packets, aka Bug ID CSCtk67073.

7.8CVSS6.9AI score0.00602EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.38 views

CVE-2011-3274

Unspecified vulnerability in Cisco IOS 12.2SRE before 12.2(33)SRE4, 15.0, and 15.1, and IOS XE 2.1.x through 3.3.x, when an MPLS domain is configured, allows remote attackers to cause a denial of service (device crash) via a crafted IPv6 packet, related to an expired MPLS TTL, aka Bug ID CSCto07919...

6.1CVSS6.6AI score0.00182EPSS
CVE
CVE
added 2012/05/03 10:11 a.m.38 views

CVE-2011-4231

Cisco IOS 15.1 and 15.2 and IOS XE 3.x, when configured as an IPsec hub with X.509 certificates in use, allows remote authenticated users to cause a denial of service (segmentation fault and device crash) via unspecified vectors, aka Bug ID CSCtq61128.

6.3CVSS6.5AI score0.00303EPSS
CVE
CVE
added 2013/09/27 10:8 a.m.38 views

CVE-2013-5473

Memory leak in Cisco IOS 12.2, 15.1, and 15.2; IOS XE 3.4.2S through 3.4.5S; and IOS XE 3.6.xS before 3.6.1S allows remote attackers to cause a denial of service (memory consumption or device reload) via malformed IKEv1 packets, aka Bug ID CSCtx66011.

7.8CVSS6.8AI score0.00427EPSS
CVE
CVE
added 2014/03/27 9:55 p.m.38 views

CVE-2014-2113

Cisco IOS 15.1 through 15.3 and IOS XE 3.3 and 3.5 before 3.5.2E; 3.7 before 3.7.5S; and 3.8, 3.9, and 3.10 before 3.10.2S allow remote attackers to cause a denial of service (I/O memory consumption and device reload) via a malformed IPv6 packet, aka Bug ID CSCui59540.

7.8CVSS6.5AI score0.01104EPSS
CVE
CVE
added 2014/04/04 3:10 p.m.38 views

CVE-2014-2143

The IKE implementation in Cisco IOS 15.4(1)T and earlier and IOS XE allows remote attackers to cause a denial of service (security-association drop) via crafted Main Mode packets, aka Bug ID CSCun31021.

5CVSS6.7AI score0.00412EPSS
CVE
CVE
added 2014/09/25 10:55 a.m.38 views

CVE-2014-3358

Memory leak in Cisco IOS 15.0, 15.1, 15.2, and 15.4 and IOS XE 3.3.xSE before 3.3.2SE, 3.3.xXO before 3.3.1XO, 3.5.xE before 3.5.2E, and 3.11.xS before 3.11.1S allows remote attackers to cause a denial of service (memory consumption, and interface queue wedge or device reload) via malformed mDNS pa...

7.8CVSS6.8AI score0.00898EPSS
CVE
CVE
added 2014/10/10 1:55 a.m.38 views

CVE-2014-3403

The Autonomic Networking Infrastructure (ANI) component in Cisco IOS XE does not properly validate certificates, which allows remote attackers to spoof devices via crafted messages, aka Bug ID CSCuq22647.

5CVSS6.9AI score0.00131EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.38 views

CVE-2025-20173

A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device. This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnera...

7.7CVSS7.5AI score0.00076EPSS
CVE
CVE
added 2025/05/07 6:15 p.m.38 views

CVE-2025-20186

A vulnerability in the web-based management interface of the Wireless LAN Controller feature of Cisco IOS XE Software could allow an authenticated, remote attacker with a lobby ambassador user account to perform a command injection attack against an affected device. This vulnerability is due to ins...

8.8CVSS9.2AI score0.00434EPSS
CVE
CVE
added 2010/09/23 7:0 p.m.37 views

CVE-2010-2831

Unspecified vulnerability in the NAT for SIP implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1 allows remote attackers to cause a denial of service (device reload) via transit traffic on UDP port 5060, aka Bug ID CSCtf17624.

7.8CVSS6.8AI score0.00427EPSS
CVE
CVE
added 2013/09/27 10:8 a.m.37 views

CVE-2013-5472

The NTP implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.1, and IOS XE 2.1 through 3.3, does not properly handle encapsulation of multicast NTP packets within MSDP SA messages, which allows remote attackers to cause a denial of service (device reload) by leveraging an MSDP peer rel...

7.1CVSS6.7AI score0.00399EPSS
CVE
CVE
added 2014/06/14 11:18 a.m.37 views

CVE-2014-3290

The mDNS implementation in Cisco IOS XE 3.12S does not properly interact with autonomic networking, which allows remote attackers to obtain sensitive networking-services information by sniffing the network or overwrite networking-services data via a crafted mDNS response, aka Bug ID CSCun64867.

4.8CVSS6.2AI score0.0056EPSS
CVE
CVE
added 2025/05/07 6:15 p.m.37 views

CVE-2025-20162

A vulnerability in the DHCP snooping security feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a full interface queue wedge, which could result in a denial of service (DoS) condition. This vulnerability is due to improper handling of DHCP request packets. An...

8.6CVSS8.7AI score0.00159EPSS
Total number of security vulnerabilities520