Lucene search

K

612 matches found

CVE
CVE
added 2008/09/26 4:21 p.m.49 views

CVE-2008-3800

Unspecified vulnerability in the Session Initiation Protocol (SIP) implementation in Cisco IOS 12.2 through 12.4 and Unified Communications Manager 4.1 through 6.1, when VoIP is configured, allows remote attackers to cause a denial of service (device or process reload) via unspecified valid SIP mes...

7.1CVSS6.4AI score0.01935EPSS
CVE
CVE
added 2009/01/16 9:30 p.m.49 views

CVE-2008-3821

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP server in Cisco IOS 11.0 through 12.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the ping program or (2) unspecified other aspects of the URI.

4.3CVSS5.7AI score0.10639EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.49 views

CVE-2011-0944

Cisco IOS 12.4, 15.0, and 15.1 allows remote attackers to cause a denial of service (device reload) via malformed IPv6 packets, aka Bug ID CSCtj41194.

7.8CVSS6.7AI score0.00371EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.49 views

CVE-2011-3279

The provider-edge MPLS NAT implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 3.1.xSG, allows remote attackers to cause a denial of service (device reload) via a malformed SIP packet to UDP port 5060, aka Bug ID CSCti98219.

7.8CVSS7.3AI score0.00602EPSS
CVE
CVE
added 2014/04/23 11:52 a.m.49 views

CVE-2012-5427

Cisco IOS Unified Border Element (CUBE) in Cisco IOS before 15.3(2)T allows remote authenticated users to cause a denial of service (input queue wedge) via a crafted series of RTCP packets, aka Bug ID CSCuc42518.

4CVSS6.3AI score0.00403EPSS
CVE
CVE
added 2013/09/27 10:8 a.m.49 views

CVE-2013-5475

Cisco IOS 12.2 through 12.4 and 15.0 through 15.3, and IOS XE 2.1 through 3.9, allows remote attackers to cause a denial of service (device reload) via crafted DHCP packets that are processed locally by a (1) server or (2) relay agent, aka Bug ID CSCug31561.

7.8CVSS6.8AI score0.00316EPSS
CVE
CVE
added 2014/03/27 9:55 p.m.49 views

CVE-2014-2106

Cisco IOS 15.3M before 15.3(3)M2 and IOS XE 3.10.xS before 3.10.2S allow remote attackers to cause a denial of service (device reload) via crafted SIP messages, aka Bug ID CSCug45898.

7.8CVSS6.6AI score0.01696EPSS
CVE
CVE
added 2014/03/27 9:55 p.m.49 views

CVE-2014-2111

The Application Layer Gateway (ALG) module in Cisco IOS 12.2 through 12.4 and 15.0 through 15.4, when NAT is used, allows remote attackers to cause a denial of service (device reload) via crafted DNS packets, aka Bug ID CSCue00996.

7.1CVSS6.5AI score0.00763EPSS
CVE
CVE
added 2014/07/09 11:7 a.m.49 views

CVE-2014-3309

The NTP implementation in Cisco IOS and IOS XE does not properly support use of the access-group command for a "deny all" configuration, which allows remote attackers to bypass intended restrictions on time synchronization via a standard query, aka Bug ID CSCuj66318.

5CVSS6.9AI score0.0021EPSS
CVE
CVE
added 2015/07/24 4:59 p.m.49 views

CVE-2015-0681

The TFTP server in Cisco IOS 12.2(44)SQ1, 12.2(33)XN1, 12.4(25e)JAM1, 12.4(25e)JAO5m, 12.4(23)JY, 15.0(2)ED1, 15.0(2)EY3, 15.1(3)SVF4a, and 15.2(2)JB1 and IOS XE 2.5.x, 2.6.x, 3.1.xS, 3.2.xS, 3.3.xS, 3.4.xS, and 3.5.xS before 3.6.0S; 3.1.xSG, 3.2.xSG, and 3.3.xSG before 3.4.0SG; 3.2.xSE before 3.3....

7.1CVSS6.7AI score0.00563EPSS
CVE
CVE
added 2016/04/14 1:59 a.m.49 views

CVE-2016-1378

Cisco IOS before 15.2(2)E1 on Catalyst switches allows remote attackers to obtain potentially sensitive software-version information via a request to the Network Mobility Services Protocol (NMSP) port, aka Bug ID CSCum62591.

5.3CVSS5AI score0.0023EPSS
CVE
CVE
added 2016/10/05 5:59 p.m.49 views

CVE-2016-6382

Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399.

7.8CVSS7.2AI score0.06259EPSS
CVE
CVE
added 2020/06/03 6:15 p.m.49 views

CVE-2020-3258

Multiple vulnerabilities in Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker or an authenticated, local attacker to execute arbitrary code on an af...

10CVSS9.8AI score0.33795EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.48 views

CVE-1999-0160

Some classic Cisco IOS devices have a vulnerability in the PPP CHAP authentication to establish unauthorized PPP connections.

7.5CVSS6.9AI score0.00493EPSS
CVE
CVE
added 2005/12/21 1:0 a.m.48 views

CVE-2002-2208

Extended Interior Gateway Routing Protocol (EIGRP), as implemented in Cisco IOS 11.3 through 12.2 and other products, allows remote attackers to cause a denial of service (flood) by sending a large number of spoofed EIGRP neighbor announcements, which results in an ARP storm on the local network.

7.8CVSS6.5AI score0.07094EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.48 views

CVE-2005-0196

Cisco IOS 12.0 through 12.3YL, with BGP enabled and running the bgp log-neighbor-changes command, allows remote attackers to cause a denial of service (device reload) via a malformed BGP packet.

5CVSS6.6AI score0.03307EPSS
CVE
CVE
added 2005/11/18 9:3 p.m.48 views

CVE-2005-3669

Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in multiple Cisco products allow remote attackers to cause a denial of service (device reset) via certain malformed IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to...

5CVSS6.9AI score0.09461EPSS
CVE
CVE
added 2007/10/18 8:17 p.m.48 views

CVE-2007-5551

Off-by-one error in Cisco IOS allows remote attackers to execute arbitrary code via unspecified vectors that trigger a heap-based buffer overflow. NOTE: as of 20071016, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it ...

7.1CVSS7.9AI score0.01852EPSS
CVE
CVE
added 2008/09/26 4:21 p.m.48 views

CVE-2008-3806

Cisco IOS 12.0 through 12.4 on Cisco 10000, uBR10012 and uBR7200 series devices handles external UDP packets that are sent to 127.0.0.0/8 addresses intended for IPC communication within the device, which allows remote attackers to cause a denial of service (device or linecard reload) via crafted UD...

8.5CVSS6.7AI score0.01602EPSS
CVE
CVE
added 2009/07/30 6:30 p.m.48 views

CVE-2009-2049

Cisco IOS 12.0(32)S12 through 12.0(32)S13 and 12.0(33)S3 through 12.0(33)S4, 12.0(32)SY8 through 12.0(32)SY9, 12.2(33)SXI1 through 12.2(33)SXI2, 12.2XNC before 12.2(33)XNC2, 12.2XND before 12.2(33)XND1, and 12.4(24)T1; and IOS XE 2.3 through 2.3.1t and 2.4 through 2.4.0; when RFC4893 BGP routing is...

5.4CVSS6.7AI score0.01665EPSS
CVE
CVE
added 2009/09/28 7:30 p.m.48 views

CVE-2009-2867

Unspecified vulnerability in Cisco IOS 12.2XNA, 12.2XNB, 12.2XNC, 12.2XND, 12.4T, 12.4XZ, and 12.4YA, when Zone-Based Policy Firewall SIP Inspection is enabled, allows remote attackers to cause a denial of service (device reload) via a crafted SIP transit packet, aka Bug ID CSCsr18691.

7.8CVSS6.4AI score0.00798EPSS
CVE
CVE
added 2010/03/25 9:0 p.m.48 views

CVE-2010-0582

Cisco IOS 12.1 through 12.4, and 15.0M before 15.0(1)M1, allows remote attackers to cause a denial of service (interface queue wedge) via malformed H.323 packets, aka Bug ID CSCta19962.

7.8CVSS6.7AI score0.00801EPSS
CVE
CVE
added 2011/04/14 4:55 p.m.48 views

CVE-2011-0935

The PKI functionality in Cisco IOS 15.0 and 15.1 does not prevent permanent caching of certain public keys, which allows remote attackers to bypass authentication and have unspecified other impact by leveraging an IKE peer relationship in which a key was previously valid but later revoked, aka Bug ...

10CVSS7.4AI score0.01588EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.48 views

CVE-2011-0945

Memory leak in the Data-link switching (aka DLSw) feature in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 3.1.xS before 3.1.3S and 3.2.xS before 3.2.1S, when implemented over Fast Sequence Transport (FST), allows remote attackers to cause a denial of service (memory consumption and...

7.8CVSS6.7AI score0.00427EPSS
CVE
CVE
added 2011/10/03 11:55 p.m.48 views

CVE-2011-3270

Unspecified vulnerability in Cisco IOS 12.2SB before 12.2(33)SB10 and 15.0S before 15.0(1)S3a on Cisco 10000 series routers allows remote attackers to cause a denial of service (device reload) via a sequence of crafted ICMP packets, aka Bug ID CSCtk62453.

7.8CVSS6.7AI score0.00427EPSS
CVE
CVE
added 2012/03/29 11:1 a.m.48 views

CVE-2012-1311

The RSVP feature in Cisco IOS 15.0 and 15.1 and IOS XE 3.2.xS through 3.4.xS before 3.4.2S, when a VRF interface is configured, allows remote attackers to cause a denial of service (interface queue wedge and service outage) via crafted RSVP packets, aka Bug ID CSCts80643.

7.8CVSS6.7AI score0.0215EPSS
CVE
CVE
added 2012/09/27 12:55 a.m.48 views

CVE-2012-4617

The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248...

7.1CVSS6.7AI score0.00563EPSS
CVE
CVE
added 2013/03/28 11:55 p.m.48 views

CVE-2013-1146

The Smart Install client functionality in Cisco IOS 12.2 and 15.0 through 15.3 on Catalyst switches allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in Smart Install packets, aka Bug ID CSCub55790.

7.8CVSS6.7AI score0.00427EPSS
CVE
CVE
added 2013/10/10 10:55 a.m.48 views

CVE-2013-5527

The OSPF functionality in Cisco IOS and IOS XE allows remote attackers to cause a denial of service (device reload) via crafted options in an LSA type 11 packet, aka Bug ID CSCui21030.

5.7CVSS6.8AI score0.00474EPSS
CVE
CVE
added 2014/10/25 10:55 a.m.48 views

CVE-2014-3409

The Ethernet Connectivity Fault Management (CFM) handling feature in Cisco IOS 12.2(33)SRE9a and earlier and IOS XE 3.13S and earlier allows remote attackers to cause a denial of service (device reload) via malformed CFM packets, aka Bug ID CSCuq93406.

6.1CVSS6.8AI score0.01488EPSS
CVE
CVE
added 2015/03/26 10:59 a.m.48 views

CVE-2015-0637

The Autonomic Networking Infrastructure (ANI) implementation in Cisco IOS 12.2, 12.4, 15.0, 15.2, 15.3, and 15.4 and IOS XE 3.10.xS through 3.13.xS before 3.13.1S allows remote attackers to cause a denial of service (device reload) via spoofed AN messages, aka Bug ID CSCup62315.

7.8CVSS6.6AI score0.01098EPSS
CVE
CVE
added 2017/04/20 10:59 p.m.48 views

CVE-2017-3862

Multiple vulnerabilities in the EnergyWise module of Cisco IOS (12.2 and 15.0 through 15.6) and Cisco IOS XE (3.2 through 3.18) could allow an unauthenticated, remote attacker to cause a buffer overflow condition or a reload of an affected device, leading to a denial of service (DoS) condition. The...

8.6CVSS8.8AI score0.00683EPSS
CVE
CVE
added 2020/09/24 6:15 p.m.48 views

CVE-2020-3426

A vulnerability in the implementation of the Low Power, Wide Area (LPWA) subsystem of Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, remote attacker to gain unaut...

9.1CVSS8.6AI score0.00525EPSS
CVE
CVE
added 1999/09/29 4:0 a.m.47 views

CVE-1999-0157

Cisco PIX firewall and CBAC IP fragmentation attack results in a denial of service.

5CVSS7.3AI score0.00504EPSS
CVE
CVE
added 2000/05/18 4:0 a.m.47 views

CVE-2000-0345

The on-line help system options in Cisco routers allows non-privileged users without "enabled" access to obtain sensitive information via the show command.

2.1CVSS6.4AI score0.00117EPSS
CVE
CVE
added 2005/05/02 4:0 a.m.47 views

CVE-2005-1058

Cisco IOS 12.2T, 12.3 and 12.3T, when processing an ISAKMP profile that specifies XAUTH authentication after Phase 1 negotiation, may not process certain attributes in the ISAKMP profile that specifies XAUTH, which allows remote attackers to bypass XAUTH and move to Phase 2 negotiations.

7.5CVSS6.9AI score0.00572EPSS
CVE
CVE
added 2007/01/11 11:28 a.m.47 views

CVE-2007-0199

The Data-link Switching (DLSw) feature in Cisco IOS 11.0 through 12.4 allows remote attackers to cause a denial of service (device reload) via "an invalid value in a DLSw message... during the capabilities exchange."

5CVSS6.3AI score0.01365EPSS
CVE
CVE
added 2009/09/28 7:30 p.m.47 views

CVE-2009-2866

Unspecified vulnerability in Cisco IOS 12.2 through 12.4 allows remote attackers to cause a denial of service (device reload) via a crafted H.323 packet, aka Bug ID CSCsz38104.

7.8CVSS6.4AI score0.01683EPSS
CVE
CVE
added 2009/09/28 7:30 p.m.47 views

CVE-2009-2873

Cisco IOS 12.0 through 12.4, when IP-based tunnels and the Cisco Express Forwarding feature are enabled, allows remote attackers to cause a denial of service (device reload) via malformed packets, aka Bug ID CSCsx70889.

7.1CVSS6.6AI score0.00781EPSS
CVE
CVE
added 2011/01/07 12:0 p.m.47 views

CVE-2010-4671

The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS before 15.0(1)XA5 allows remote attackers to cause a denial of service (CPU consumption and device hang) by sending many Router Advertisement (RA) messages with different source addresses, as demonstrated by the floo...

7.8CVSS6.7AI score0.0211EPSS
CVE
CVE
added 2012/09/27 12:55 a.m.47 views

CVE-2012-4623

The DHCPv6 server in Cisco IOS 12.2 through 12.4 and 15.0 through 15.2 and IOS XE 2.1.x through 2.6.x, 3.1.xS before 3.1.4S, 3.1.xSG and 3.2.xSG before 3.2.5SG, 3.2.xS, 3.2.xXO, 3.3.xS, and 3.3.xSG before 3.3.1SG allows remote attackers to cause a denial of service (device reload) via a malformed D...

7.8CVSS6.7AI score0.00798EPSS
CVE
CVE
added 2013/09/27 10:8 a.m.47 views

CVE-2013-5478

Cisco IOS 15.0 through 15.3 and IOS XE 3.2 through 3.8, when a VRF interface exists, allows remote attackers to cause a denial of service (interface queue wedge) via crafted UDP RSVP packets, aka Bug ID CSCuf17023.

7.8CVSS6.7AI score0.00427EPSS
CVE
CVE
added 2015/04/03 2:0 a.m.47 views

CVE-2015-0687

The SNMP implementation in Cisco IOS 15.1(2)SG4 on Catalyst 4500 devices, when single-switch Virtual Switching System (VSS) is configured, allows remote authenticated users to cause a denial of service (device crash) by performing SNMP polling, aka Bug ID CSCuq04574.

6.3CVSS6.4AI score0.0034EPSS
CVE
CVE
added 2015/10/12 1:59 a.m.47 views

CVE-2015-6263

The RADIUS client implementation in Cisco IOS 15.4(3)M2.2, when a shared RADIUS secret is configured, allows remote RADIUS servers to cause a denial of service (device reload) via malformed answers, aka Bug ID CSCuu59324.

6.3CVSS6.8AI score0.00302EPSS
CVE
CVE
added 2016/06/23 12:59 a.m.47 views

CVE-2015-6289

Cisco IOS 15.5(3)M on Integrated Services Router (ISR) 800, 819, and 829 devices allows remote attackers to cause a denial of service (memory consumption) via crafted TCP packets on the SSH port, aka Bug ID CSCuu13476.

7.5CVSS7.4AI score0.11715EPSS
CVE
CVE
added 2019/09/25 8:15 p.m.47 views

CVE-2019-12648

A vulnerability in the IOx application environment for Cisco IOS Software could allow an authenticated, remote attacker to gain unauthorized access to the Guest Operating System (Guest OS) running on an affected device. The vulnerability is due to incorrect role-based access control (RBAC) evaluati...

9.9CVSS8.7AI score0.01169EPSS
CVE
CVE
added 2000/01/18 5:0 a.m.46 views

CVE-1999-0775

Cisco Gigabit Switch routers running IOS allow remote attackers to forward unauthorized packets due to improper handling of the "established" keyword in an access list.

10CVSS7.1AI score0.01105EPSS
CVE
CVE
added 2001/01/22 5:0 a.m.46 views

CVE-2000-0984

The HTTP server in Cisco IOS 12.0 through 12.1 allows local users to cause a denial of service (crash and reload) via a URL containing a "?/" string.

5CVSS6.2AI score0.30359EPSS
CVE
CVE
added 2002/03/09 5:0 a.m.46 views

CVE-2001-0650

Cisco devices IOS 12.0 and earlier allow a remote attacker to cause a crash, or bad route updates, via malformed BGP updates with unrecognized transitive attribute.

5CVSS6.8AI score0.0131EPSS
CVE
CVE
added 2005/02/13 5:0 a.m.46 views

CVE-2004-1454

Cisco IOS 12.0S, 12.2, and 12.3, with Open Shortest Path First (OSPF) enabled, allows remote attackers to cause a denial of service (device reload) via a malformed OSPF packet.

5CVSS6.6AI score0.01985EPSS
Total number of security vulnerabilities612