Cisco Ios Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

12.288
15.176
12.067
15.266
15.065

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix821
Temporary Fix1
Workaround59
Unavailable5
Not Defined190

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High51
Functional2
Proof-of-Concept124
Unproven125
Not Defined774

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical14
Local113
Adjacent110
Network839

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High49
Low212
None815

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required31
None1045

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤33
≤49
≤562
≤6292
≤7213
≤8421
≤953
≤1023

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤34
≤417
≤5113
≤6266
≤7356
≤8257
≤947
≤1016

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤36
≤421
≤5111
≤6325
≤7155
≤8394
≤941
≤1023

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤40
≤530
≤648
≤7112
≤8161
≤992
≤1019

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤512
≤639
≤735
≤843
≤953
≤107

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤51
≤62
≤74
≤85
≤919
≤102

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k2
<5k7
<10k93
<25k649
<50k279
<100k44
≥100k2

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k614
<2k66
<5k171
<10k103
<25k115
<50k7
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (904): 1.2, 2.0, 2.1, 2.1.1, 2.1.2, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.3, 2.3.1, 2.3.1t, 2.3.2, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.5, 2.5.1, 2.5.2, 2.6, 2.6.1, 2.6.2, 3.0, 3.1, 3.1.0s, 3.1.0sg, 3.1.1, 3.1.1s, 3.1.1sg, 3.1.2, 3.1.2s, 3.1.3s, 3.1.4s, 3.2, 3.2.0SE, 3.2.0s, 3.2.1SE, 3.2.1a, 3.2.1b, 3.2.1c, 3.2.1d, 3.2.1e, 3.2.1f, 3.2.1g, 3.2.1h, 3.2.1i, 3.2.1j, 3.2.1k, 3.2.1l, 3.2.1m, 3.2.1n, 3.2.1o, 3.2.1p, 3.2.1q, 3.2.1r, 3.2.1s, 3.2.2SE, 3.2.2s, 3.2.3SE, 3.2SE, 3.2SE.1, 3.2SE.2, 3.2SE.3, 3.3, 3.3.0SE, 3.3.0SQ, 3.3.0a, 3.3.0b, 3.3.0c, 3.3.0d, 3.3.0e, 3.3.0f, 3.3.0g, 3.3.0h, 3.3.0i, 3.3.0j, 3.3.0k, 3.3.0l, 3.3.0m, 3.3.0n, 3.3.0o, 3.3.0p, 3.3.0q, 3.3.0r, 3.3.0s, 3.3.1SE, 3.3.1SQ, 3.3.1s, 3.3.2SE, 3.3.2s, 3.3.3SE, 3.3.3s, 3.3.4SE, 3.3.5SE, 3.3XO, 3.4, 3.4.0SQ, 3.4.0s, 3.4.1, 3.4.1S, 3.4.1SQ, 3.4.1s, 3.4.2, 3.4.2s, 3.4.3s, 3.4SG, 3.4SG.1, 3.4SG.2, 3.5, 3.5.0S, 3.5.0SQ, 3.5.0s, 3.5.1SQ, 3.5.1s, 3.5.2SQ, 3.5.2s, 3.5.3SQ, 3.5.4SQ, 3.5.5SQ, 3.5.6SQ, 3.5.7SQ, 3.5.8SQ, 3.5.xS, 3.5S, 3.5e, 3.6, 3.6.1, 3.6.2E, 3.6.2aE, 3.6.5bE, 3.6.7bE, 3.6.9E, 3.6.10E, 3.6a, 3.6b, 3.6c, 3.6d, 3.6e, 3.6f, 3.6g, 3.6h, 3.6i, 3.6j, 3.6k, 3.6l, 3.6m, 3.6n, 3.6o, 3.6p, 3.6q, 3.6r, 3.6s, 3.7, 3.7.0E, 3.7.0S, 3.7.0bS, 3.7.1, 3.7.1E, 3.7.1S, 3.7.1aS, 3.7.2, 3.7.2E, 3.7.2S, 3.7.2tS, 3.7.3, 3.7.3E, 3.7.3S, 3.7.4, 3.7.4E, 3.7.4S, 3.7.4aS, 3.7.5, 3.7.5E, 3.7.5S, 3.7.6S, 3.7.7S, 3.7S, 3.7S.1, 3.7S.2, 3.7S.3, 3.7S.4, 3.8, 3.8.0S, 3.8.1, 3.8.1S, 3.8.2, 3.8.2S, 3.8.4, 3.8S, 3.8S.1, 3.8S.2, 3.9, 3.9.0S, 3.9.0aS, 3.9.1, 3.9.1S, 3.9.1aS, 3.9.2, 3.9.2S, 3.9.3, 3.10, 3.10.0S, 3.10.1S, 3.10.1xbS, 3.10.2S, 3.10.2tS, 3.10.3S, 3.10.4S, 3.10.5S, 3.10.6S, 3.10.7S, 3.10.8S, 3.10.8aS, 3.10.9S, 3.10.10S, 3.10S, 3.10S(.2), 3.11, 3.11.0S, 3.11.1S, 3.11.2S, 3.11.3S, 3.11.4S, 3.12, 3.12.0S, 3.12.0aS, 3.12.1S, 3.12.2S, 3.12.3S, 3.12.4S, 3.13, 3.13.0S, 3.13.0aS, 3.13.1S, 3.13.2S, 3.13.2aS, 3.13.3S, 3.13.4S, 3.13.5S, 3.13.5aS, 3.13.6S, 3.13.6aS, 3.13.7S, 3.13.7aS, 3.13.8S, 3.13.9S, 3.13.10S, 3.14, 3.14.0S, 3.14.1S, 3.14.2S, 3.14.3S, 3.14.4S, 3.15, 3.15.0S, 3.15.0s, 3.15.1S, 3.15.1cS, 3.15.1s, 3.15.2S, 3.15.3S, 3.15.4S, 3.15S, 3.16, 3.16.0S, 3.16.0cS, 3.16.0s, 3.16.1S, 3.16.1aS, 3.16.2S, 3.16.2aS, 3.16.2bS, 3.16.3S, 3.16.3aS, 3.16.4S, 3.16.4aS, 3.16.4bS, 3.16.4dS, 3.16.5S, 3.16.6S, 3.16.6bS, 3.16.7S, 3.16.7aS, 3.16.7bS, 3.16.8S, 3.16.9S, 3.16.10S, 3.16S, 3.17.0S, 3.17.1S, 3.17.1aS, 3.17.2S, 3.17.3S, 3.17.4S, 3.17S, 3.18.0S, 3.18.0SP, 3.18.0aS, 3.18.1S, 3.18.1SP, 3.18.1aSP, 3.18.1bSP, 3.18.1cSP, 3.18.2S, 3.18.2SP, 3.18.2aSP, 3.18.3S, 3.18.3SP, 3.18.3aSP, 3.18.3bSP, 3.18.4S, 3.18.4SP, 3.18.5SP, 3.18.6SP, 3.18.7SP, 3.18.8aSP, 3.18.9SP, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.1, 4.1.1, 4.1.2, 4.2, 4.2.1, 4.2.2, 4.2.3, 4.2.3.BASE, 4.3, 4.3.0.MPLS, 4.3.1, 4.3.1.BASE, 4.3.2.BASE, 4.3.2.MCAST, 4.3.4, 5, 5.0, 5.0.1, 5.0.1.BASE, 5.0.1.CE, 5.0.1.LC, 5.1, 5.1.1.K9SEC, 5.1.2, 5.1.2.BASE, 5.1.3, 5.1.4, 5.2, 5.2.0.BASE, 5.2.1, 5.2.1.BASE, 5.2.1.CE, 5.2.2, 5.2.3, 5.2.3.BASE, 5.2.4, 5.2.5, 5.3, 5.3.0.BASE, 5.3.1, 5.3.2, 5.3.3, 5.3.4, 5.5, 6.0, 6.0.1.BASE, 6.0.2.BASE, 6.1, 6.1.1, 6.1.1.BASE, 6.2, 6.2.1, 6.2.1.BASE, 6.2.2, 6.2.11.BASE, 6.3, 6.3.1, 6.4, 6.5, 6.5.1, 6.5.3, 6.6, 6.6.1, 6.6.2, 7.3.3, 8.2, 8.3, 9.0, 9.1, 10.0, 10.3, 11, 11.0, 11.1, 11.1cc, 11.1ct, 11.2, 11.2(11), 11.2.8, 11.2p, 11.3, 11.3.1, 11.3na, 11.3t, 11.3xa, 12, 12.0, 12.0(3), 12.0.1, 12.0.2, 12.0.3, 12.0.4, 12.0.5, 12.0.6, 12.0.7, 12.0.8, 12.0.9, 12.0.11, 12.0.12, 12.0.13, 12.0.14, 12.0.15, 12.0.16, 12.0.17, 12.0.18, 12.0.19, 12.0s, 12.0sc, 12.0sl, 12.0st, 12.0sx, 12.0sz, 12.0t, 12.0w5, 12.0xa, 12.0xe, 12.0xh, 12.0xj, 12.0xr, 12.1, 12.1(6.5), 12.1(10), 12.1(19), 12.1.3, 12.1XT, 12.1aa, 12.1cx, 12.1da, 12.1db, 12.1dc, 12.1e, 12.1ec, 12.1ez, 12.1t, 12.1xa, 12.1xb, 12.1xc, 12.1xd, 12.1xe, 12.1xf, 12.1xg, 12.1xh, 12.1xi, 12.1xj, 12.1xl, 12.1xp, 12.1xu, 12.1ya, 12.1yc, 12.1yd, 12.2, 12.2%2858%29ses, 12.2(11)t, 12.2(14)SZ, 12.2(18), 12.2(33)SRE9a, 12.2(33)SXJ9, 12.2.1, 12.2SCH, 12.2XQ, 12.2a, 12.2b, 12.2bc, 12.2c, 12.2ca, 12.2cx, 12.2cy, 12.2d, 12.2da, 12.2e, 12.2f, 12.2g, 12.2h, 12.2i, 12.2j, 12.2k, 12.2l, 12.2m, 12.2n, 12.2o, 12.2p, 12.2q, 12.2r, 12.2rc, 12.2s, 12.2sb, 12.2sca, 12.2se, 12.2sg, 12.2srb, 12.2src, 12.2t, 12.2xa, 12.2xd, 12.2xe, 12.2xf, 12.2xh, 12.2xna, 12.2xnb, 12.2xnc, 12.2xnd, 12.2xq, 12.2ya, 12.2yb, 12.2yc, 12.2yd, 12.2ye, 12.2yf, 12.2yg, 12.2yh, 12.2yi, 12.2yj, 12.2yk, 12.2yl, 12.2ym, 12.2zh, 12.2zl, 12.2zx, 12.3, 12.3(8), 12.3XE, 12.3bc, 12.3ja, 12.3jea, 12.3jeb, 12.3jec, 12.3t, 12.3xi, 12.3xl, 12.3xq, 12.3xr, 12.3xs, 12.3xw, 12.3xx, 12.3xy, 12.3ya, 12.3yb, 12.3yc, 12.3yd, 12.3ye, 12.3yf, 12.3yg, 12.3yh, 12.3yi, 12.3yj, 12.3yk, 12.3yl, 12.3ym, 12.3yn, 12.3yo, 12.3yp, 12.3yq, 12.3yr, 12.3ys, 12.3yt, 12.3yx, 12.3yz, 12.3za, 12.4, 12.4(4), 12.4(24)MDA13, 12.4T, 12.4gc, 12.4ja, 12.4jda, 12.4jdd, 12.4md, 12.4mda, 12.4mr, 12.4sw, 12.4t, 12.4xa, 12.4xb, 12.4xc, 12.4xd, 12.4xe, 12.4xf, 12.4xg, 12.4xj, 12.4xk, 12.4xl, 12.4xm, 12.4xn, 12.4xp, 12.4xq, 12.4xr, 12.4xt, 12.4xv, 12.4xw, 12.4xy, 12.4xz, 12.4ya, 12.4yb, 12.4yd, 12.4ye, 12.4yg, 15.0, 15.0(1)EX3, 15.0(1)M1, 15.0(2)SG5, 15.0m, 15.0sg, 15.0xa, 15.0xo, 15.1, 15.1(2)SG3, 15.1(2)SG4, 15.1(4)M3, 15.1gc, 15.1m, 15.1s, 15.1t, 15.1xb, 15.2, 15.2(04)M, 15.2(04)M6, 15.2(1)E, 15.2(1)T1.11, 15.2(2)E, 15.2(2)E3, 15.2(2)EA, 15.2(2)EA1, 15.2(2)EA2, 15.2(2)EB, 15.2(2)EB1, 15.2(2)TST, 15.2(3)E, 15.2(4)E, 15.2(4)E1, 15.2(4)EA, 15.2(4)XB9, 15.2(6.0.57i)E, 15.2.4, 15.2S, 15.2T, 15.2s, 15.3, 15.3(1)T2, 15.3(2)S, 15.3(3)M, 15.3(3)M1, 15.3(3)M3, 15.3(3)S, 15.3(3)S0.1, 15.3(3)XB12, 15.3S, 15.4, 15.4(03)M, 15.4(03)S, 15.4(1)S, 15.4(1)T, 15.4(1.1)T, 15.4(1.13)S, 15.4(2)CG, 15.4(2)S, 15.4(2)T, 15.4(3)M, 15.4(3)M2.2, 15.4(3)S, 15.4S, 15.5, 15.5(1)S3.1, 15.5(1)SY5, 15.5(1)SY6, 15.5(1)SY7, 15.5(1)SY8, 15.5(1)SY9, 15.5(1)SY10, 15.5(1)SY11, 15.5(2)S, 15.5(2)T, 15.5(2.25)T, 15.5(3)M, 15.5(3)S, 15.5(3)S3, 15.6, 15.6(1)S, 15.6(1)S2, 15.6(1)T0a, 15.6(1.1)S, 15.6(2)S1, 15.6(2)T1, 16.0, 16.1, 16.1.1, 16.1.2, 16.1.3, 16.2, 16.2.1, 16.2.2, 16.3, 16.3.1, 16.3.1a, 16.3.2, 16.3.3, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.11, 16.4, 16.4.1, 16.4.2, 16.4.3, 16.5, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.4a, 16.6.5, 16.6.5a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1c, 16.8.1d, 16.8.1e, 16.8.1s, 16.8.2, 16.8.3, 16.9.1, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.2, 16.9.3, 16.9.3a, 16.9.4, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1c, 16.10.1d, 16.10.1e, 16.10.1f, 16.10.1g, 16.10.1s, 16.10.2, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.1s, 16.11.2, 16.12.1, 16.12.1a, 16.12.1c, 16.12.1s, 16.12.1t, 16.12.1w, 16.12.1y, 16.12.1z1, 16.12.1z2, 16.12.2, 16.12.2a, 16.12.2s, 16.12.3, 16.12.3a, 16.12.3s, 16.12.4, 16.12.4a, 16.12.5, 16.12.5a, 16.12.5b, 16.12.6, 16.12.6a, 16.12.7, 16.12.8, 16.12.9, 16.12.10a, 16.12.11, 17, 17.1.1, 17.1.1a, 17.1.1s, 17.1.1t, 17.1.3, 17.2.1, 17.2.1a, 17.2.1r, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.1a, 17.3.1w, 17.3.1z, 17.3.2, 17.3.2a, 17.3.3, 17.3.4, 17.3.4a, 17.3.4b, 17.3.4c, 17.3.5, 17.3.5a, 17.3.5b, 17.3.6, 17.3.7, 17.3.8, 17.3.8a, 17.4.1, 17.4.1a, 17.4.1b, 17.4.2, 17.4.2a, 17.5.1, 17.5.1a, 17.6.1, 17.6.1a, 17.6.1w, 17.6.1y, 17.6.1z, 17.6.1z1, 17.6.2, 17.6.3, 17.6.3a, 17.6.4, 17.6.5, 17.6.5a, 17.6.6, 17.6.6a, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.8.1, 17.8.1a, 17.9.1, 17.9.1a, 17.9.1w, 17.9.1x1, 17.9.1y, 17.9.1y1, 17.9.2, 17.9.2a, 17.9.3, 17.9.3a, 17.9.4, 17.9.4a, 17.10.1, 17.10.1a, 17.10.1b, 17.11.1, 17.11.1a, 17.11.99SW, 17.12.1, 17.12.1a, 17.12.1w, 17.12.2, 17.12.2a, 9000, 9100, R12, R12.0, R13

Link to Product Website: https://www.cisco.com/

Software Type: Router Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
04/17/20245.35.1Cisco IOS/IOS XE SNMP Extended Named Access access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-20373
04/03/20246.26.0Cisco IOS XE Web-based Interface path traversal$5k-$25k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-20310
03/27/20246.96.8Cisco IOS XE OSPFv2 denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-20313
03/27/20248.07.9Cisco IOS/IOS XE IKEv1 Fragmentation denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.17CVE-2024-20308
03/27/20246.96.7Cisco IOS/IOS XE IKEv1 Fragmentation stack-based overflow$5k-$25k$5k-$25kNot DefinedOfficial Fix0.08CVE-2024-20307
03/27/20245.55.4Cisco IOS XE AUX unknown vulnerability$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20309
03/27/20246.96.8Cisco IOS/IOS XE IS-IS Protocol null pointer dereference$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-20312
03/27/20248.07.9Cisco IOS XE SD-Access Fabric Edge Node operator precedence logic error$5k-$25k$0-$5kNot DefinedOfficial Fix0.08CVE-2024-20314
03/27/20245.65.5Cisco IOS XE NETCONF incomplete blacklist$5k-$25k$0-$5kNot DefinedOfficial Fix0.25CVE-2024-20278
03/27/20244.44.3Cisco IOS XE CLI insufficient privileges$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2024-20324
03/27/20246.96.8Cisco IOS XE mDNS Gateway cleanup$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20303
03/27/20245.15.0Cisco IOS XE UTD Configuration CLI parameters$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20306
03/27/20246.96.8Cisco IOS uncaught exception$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20276
03/27/20248.68.4Cisco IOS XE IPv4 DHCP Request Packet heap-based overflow$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20259
03/27/20245.55.4Cisco IOS XE Data Model Interface Services error condition$5k-$25k$5k-$25kNot DefinedOfficial Fix0.20CVE-2024-20316
03/27/20248.07.9Cisco IOS/IOS XE LISP recursion$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20311
03/13/20246.26.0Cisco IOS XR Pseudowire Interface access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-20322
03/13/20246.26.0Cisco IOS XR MPLS Interface access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20315
03/13/20245.35.2Cisco IOS XR DHCPv4 Server denial of service$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2024-20266
03/13/20246.05.9Cisco IOS XR SCP/SFTP denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20262
03/13/20244.94.8Cisco IOS XR SNMP Management access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.06CVE-2024-20319
03/13/20246.96.8Cisco IOS XR PPPoE denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20327
03/13/20247.87.6Cisco IOS XR SSH privileges assignment$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20320
03/13/20246.96.8Cisco IOS XR Layer 2 Services denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20318
10/24/20237.57.4Cisco IOS XE Web UI Local Privilege Escalation$5k-$25k$0-$5kHighOfficial Fix0.04CVE-2023-20273
10/16/20239.99.7Cisco IOS XE Web UI Remote Code Execution$25k-$100k$5k-$25kHighOfficial Fix0.04CVE-2023-20198
10/04/20237.57.4Cisco IOS XE Application Hosting Environment privileges management$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20235
09/27/20238.88.6Cisco IOS XE Web UI command injection$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20231
09/27/20237.97.8Cisco IOS XE Layer 2 Tunneling Protocol denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20227
09/27/20237.97.8Cisco IOS XE IPv6 Multicast denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20187
09/27/20237.97.8Cisco IOS/IOS XE AAA improper authentication$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-20186
09/27/20236.66.4Cisco IOS/IOS XE Group Encrypted Transport VPN out-of-bounds write$5k-$25k$5k-$25kHighOfficial Fix0.04CVE-2023-20109
09/27/20236.05.9Cisco IOS XE Network Request denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20202
09/27/20238.07.9Cisco IOS XE Management Interface denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20033
09/27/20237.97.8Cisco IOS XE Application Quality of Experience denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-20226
09/14/20237.17.0Cisco IOS XR Software Image data authenticity$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20236
09/14/20235.05.0Cisco IOS XR CCMs denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20233
09/14/20236.46.3Cisco IOS XR ISO Image toctou$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20135
09/14/20235.55.4Cisco IOS XR Access Control List access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.05CVE-2023-20190
09/14/20236.26.1Cisco IOS XR Access Control List access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-20191
03/23/20236.26.1Cisco ASA/Firepower Threat Defense/IOS/IOS XE IPv6 DHCP Client denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20081
03/23/20235.55.4Cisco IOS XE Meraki Onboarding Feature heap-based overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20029
03/23/20235.85.7Cisco IOS XE Web UI path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20066
03/23/20236.66.5Cisco IOS XE Secure Boot os command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20082
03/23/20237.97.8Cisco IOS/IOS XE IPv6 DHCP Relay denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-20080
03/23/20238.28.1Cisco IOS XE Software Fragmented Tunnel Protocol Packet denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20072
03/23/20237.87.7Cisco IOS XE SD-WAN CLI command injection$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20035
03/23/20237.87.7Cisco IOS XE IOx Application Hosting Environment access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-20065
03/23/20238.28.1Cisco IOS XE Virtual Fragmentation Reassembly denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20027
03/23/20235.95.7Cisco IOS XE CAPWAP Join denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20100

1026 more entries are not shown

more entries by Cisco

Do you need the next level of professionalism?

Upgrade your account now!