Product:

Ios

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 594
Date Id Summary Products Score Patch Annotated
2022-04-15 CVE-2022-20726 Multiple vulnerabilities in the Cisco IOx application hosting environment on multiple Cisco platforms could allow an attacker to inject arbitrary commands into the underlying host operating system, execute arbitrary code on the underlying host operating system, install applications without being authenticated, or conduct a cross-site scripting (XSS) attack against a user of the affected software. For more information about these vulnerabilities, see the Details section of this advisory. Cgr1000_compute_module, Ic3000_industrial_compute_gateway, Ios 7.5
2022-04-15 CVE-2022-20761 A vulnerability in the integrated wireless access point (AP) packet processing of the Cisco 1000 Series Connected Grid Router (CGR1K) could allow an unauthenticated, adjacent attacker to cause a denial of service condition on an affected device. This vulnerability is due to insufficient input validation of received traffic. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the integrated AP to... Ios 6.5
2023-03-23 CVE-2023-20081 A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A... Adaptive_security_appliance_software, Firepower_threat_defense, Ios, Ios_xe 5.9
2023-03-23 CVE-2023-20080 A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly. Ios, Ios_xe 7.5
2016-03-26 CVE-2016-1351 The Locator/ID Separation Protocol (LISP) implementation in Cisco IOS 15.1 and 15.2 and NX-OS 4.1 through 6.2 allows remote attackers to cause a denial of service (device reload) via a crafted header in a packet, aka Bug ID CSCuu64279. Ios, Nx\-Os 7.5
2017-08-07 CVE-2017-6770 Cisco IOS 12.0 through 15.6, Adaptive Security Appliance (ASA) Software 7.0.1 through 9.7.1.2, NX-OS 4.0 through 12.0, and IOS XE 3.6 through 3.18 are affected by a vulnerability involving the Open Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA) database. This vulnerability could allow an unauthenticated, remote attacker to take full control of the OSPF Autonomous System (AS) domain routing table, allowing the attacker to intercept or black-hole traffic. The... Adaptive_security_appliance_software, Ios, Ios_xe, Nx\-Os, Nx\-Os_for_nexus_5500_platform_switches, Nx\-Os_for_nexus_5600_platform_switches, Nx\-Os_for_nexus_7700_series_switches 4.2
2005-11-18 CVE-2005-3669 Multiple unspecified vulnerabilities in the Internet Key Exchange version 1 (IKEv1) implementation in multiple Cisco products allow remote attackers to cause a denial of service (device reset) via certain malformed IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1. NOTE: due to the lack of details in the Cisco advisory, it is unclear which of CVE-2005-3666, CVE-2005-3667, and/or CVE-2005-3668 this issue applies to. Adaptive_security_appliance_software, Firewall_services_module, Ios, Mds_9000, Mds_9000_san\-Os, Pix_firewall, Pix_firewall_software, Vpn_3000_concentrator_series_software N/A
2006-07-27 CVE-2006-3906 Internet Key Exchange (IKE) version 1 protocol, as implemented on Cisco IOS, VPN 3000 Concentrators, and PIX firewalls, allows remote attackers to cause a denial of service (resource exhaustion) via a flood of IKE Phase-1 packets that exceed the session expiration rate. NOTE: it has been argued that this is due to a design weakness of the IKE version 1 protocol, in which case other vendors and implementations would also be affected. Adaptive_security_appliance_software, Ios, Pix_asa_ids, Pix_firewall, Pix_firewall_501, Pix_firewall_506, Pix_firewall_515, Pix_firewall_515e, Pix_firewall_520, Pix_firewall_525, Pix_firewall_535, Pix_firewall_software, Secure_pix_firewall, Vpn_3000_concentrator_series_software, Vpn_3001_concentrator, Vpn_3005_concentrator_software, Vpn_3015_concentrator, Vpn_3020_concentrator, Vpn_3030_concentator, Vpn_3060_concentrator, Vpn_3080_concentrator N/A
2020-05-06 CVE-2020-3315 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured... Firepower_management_center, Firepower_threat_defense, Ios 5.3
2020-09-24 CVE-2020-3408 A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an... Ios, Ios_xe 8.6