Lucene search

K
CiscoIos Xr

70 matches found

CVE
CVE
added 2023/10/10 2:15 p.m.4413 views

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS8AI score0.94434EPSS
CVE
CVE
added 2010/08/30 9:0 p.m.959 views

CVE-2010-3035

Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, a...

7.5CVSS6.7AI score0.05752EPSS
CVE
CVE
added 2016/09/19 1:59 a.m.559 views

CVE-2016-6415

The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bu...

7.5CVSS7.2AI score0.92948EPSS
CVE
CVE
added 2020/01/26 5:15 a.m.133 views

CVE-2019-16018

A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message th...

7.4CVSS6.7AI score0.01718EPSS
CVE
CVE
added 2019/05/13 7:29 p.m.124 views

CVE-2019-1649

A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that supp...

7.2CVSS6.4AI score0.00281EPSS
CVE
CVE
added 2020/02/05 6:15 p.m.120 views

CVE-2020-3120

A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is d...

7.4CVSS6.5AI score0.00319EPSS
CVE
CVE
added 2020/01/26 5:15 a.m.119 views

CVE-2019-16027

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improp...

7.7CVSS6.5AI score0.01067EPSS
CVE
CVE
added 2019/08/07 9:15 p.m.108 views

CVE-2019-1910

A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to inc...

7.4CVSS7.3AI score0.00152EPSS
CVE
CVE
added 2016/05/29 10:59 p.m.106 views

CVE-2016-1409

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in ...

7.5CVSS7.1AI score0.04038EPSS
CVE
CVE
added 2019/08/07 10:15 p.m.101 views

CVE-2019-1918

A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorre...

7.4CVSS7.4AI score0.00078EPSS
CVE
CVE
added 2019/05/16 2:29 a.m.85 views

CVE-2019-1849

A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due ...

7.4CVSS6.8AI score0.00128EPSS
CVE
CVE
added 2008/05/22 1:9 p.m.82 views

CVE-2008-1159

Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293.

7.1CVSS6.8AI score0.01479EPSS
CVE
CVE
added 2021/04/08 4:15 a.m.77 views

CVE-2021-1485

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of com...

7.8CVSS7AI score0.0007EPSS
CVE
CVE
added 2022/04/15 3:15 p.m.77 views

CVE-2022-20758

A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update m...

7.1CVSS6.7AI score0.00812EPSS
CVE
CVE
added 2024/09/11 5:15 p.m.76 views

CVE-2024-20483

Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB...

7.2CVSS7.7AI score0.00466EPSS
CVE
CVE
added 2023/09/13 5:15 p.m.71 views

CVE-2023-20135

A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO imag...

7CVSS7AI score0.00017EPSS
CVE
CVE
added 2021/02/04 5:15 p.m.70 views

CVE-2021-1243

A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access ...

7.5CVSS6.5AI score0.00682EPSS
CVE
CVE
added 2019/04/17 10:29 p.m.69 views

CVE-2019-1711

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this v...

7.5CVSS6.5AI score0.00804EPSS
CVE
CVE
added 2019/02/21 8:29 p.m.66 views

CVE-2019-1681

A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-su...

7.5CVSS7.5AI score0.09038EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.66 views

CVE-2021-34713

A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames th...

7.4CVSS7.3AI score0.00103EPSS
CVE
CVE
added 2021/02/04 5:15 p.m.64 views

CVE-2021-1268

A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards ...

7.4CVSS6.8AI score0.00086EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.63 views

CVE-2021-34719

Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS7.5AI score0.00105EPSS
CVE
CVE
added 2015/02/21 11:59 a.m.60 views

CVE-2015-0618

Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241.

7.1CVSS6.9AI score0.00563EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.59 views

CVE-2021-34728

Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

7.8CVSS7.5AI score0.00313EPSS
CVE
CVE
added 2017/05/16 5:29 p.m.58 views

CVE-2017-3876

A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this v...

7.8CVSS7.6AI score0.00734EPSS
CVE
CVE
added 2019/04/17 10:29 p.m.58 views

CVE-2019-1712

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of...

7.5CVSS6.4AI score0.00333EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.57 views

CVE-2021-34708

Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code ...

7.2CVSS6.6AI score0.00024EPSS
CVE
CVE
added 2023/09/13 5:15 p.m.56 views

CVE-2023-20236

A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating t...

7.8CVSS7.4AI score0.00015EPSS
CVE
CVE
added 2023/09/13 5:15 p.m.54 views

CVE-2023-20191

A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit th...

7.5CVSS7.6AI score0.00054EPSS
CVE
CVE
added 2024/09/11 5:15 p.m.54 views

CVE-2024-20406

A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient...

7.4CVSS7.4AI score0.00066EPSS
CVE
CVE
added 2021/09/23 3:15 a.m.53 views

CVE-2021-34714

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due t...

7.4CVSS7.4AI score0.00129EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.52 views

CVE-2018-0241

A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IP...

7.4CVSS7.5AI score0.00256EPSS
CVE
CVE
added 2020/09/04 3:15 a.m.52 views

CVE-2020-3473

A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within ...

7.8CVSS7.8AI score0.00043EPSS
CVE
CVE
added 2009/03/27 4:30 p.m.51 views

CVE-2009-0637

The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command.

7.1CVSS6.4AI score0.01141EPSS
CVE
CVE
added 2024/09/11 5:15 p.m.51 views

CVE-2024-20317

A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition. Thi...

7.4CVSS7.5AI score0.00077EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.50 views

CVE-2021-34722

Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section ...

7.2CVSS7AI score0.00089EPSS
CVE
CVE
added 2024/03/13 5:15 p.m.50 views

CVE-2024-20327

A vulnerability in the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to crash the ppp_ma process, resulting in a denial of service (DoS) condition. This vulnerability is...

7.4CVSS7.3AI score0.00077EPSS
CVE
CVE
added 2013/10/02 10:55 p.m.49 views

CVE-2013-5503

The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413.

7.8CVSS6.8AI score0.00427EPSS
CVE
CVE
added 2016/10/06 10:59 a.m.49 views

CVE-2016-6428

Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.

7.8CVSS7.8AI score0.00083EPSS
CVE
CVE
added 2017/07/10 8:29 p.m.49 views

CVE-2017-6728

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6....

7CVSS7.1AI score0.00048EPSS
CVE
CVE
added 2021/02/04 5:15 p.m.49 views

CVE-2021-1370

A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker w...

7.8CVSS7.7AI score0.00077EPSS
CVE
CVE
added 2021/09/09 5:15 a.m.49 views

CVE-2021-34737

A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly ...

7.5CVSS6.5AI score0.00419EPSS
CVE
CVE
added 2012/09/27 12:55 a.m.48 views

CVE-2012-4617

The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248...

7.1CVSS6.7AI score0.00563EPSS
CVE
CVE
added 2017/07/10 8:29 p.m.48 views

CVE-2017-6731

A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart with...

7.5CVSS7.4AI score0.00662EPSS
CVE
CVE
added 2014/06/14 11:18 a.m.47 views

CVE-2014-2176

Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928.

7.1CVSS6.8AI score0.00873EPSS
CVE
CVE
added 2017/07/04 12:29 a.m.47 views

CVE-2017-6719

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i...

7.2CVSS6.8AI score0.00154EPSS
CVE
CVE
added 2012/05/31 10:17 a.m.46 views

CVE-2012-2488

Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593.

7.8CVSS6.8AI score0.00441EPSS
CVE
CVE
added 2015/04/17 1:59 a.m.46 views

CVE-2015-0695

Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interfac...

7.8CVSS6.8AI score0.00851EPSS
CVE
CVE
added 2010/03/25 9:0 p.m.45 views

CVE-2010-0576

Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or proc...

7.8CVSS6.6AI score0.01653EPSS
CVE
CVE
added 2011/05/31 8:55 p.m.44 views

CVE-2011-0949

Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417.

7.8CVSS6.8AI score0.00427EPSS
Total number of security vulnerabilities70