Vulnerabilities > Cisco > IOS XE > 16.11.1b

DATE CVE VULNERABILITY TITLE RISK
2020-09-24 CVE-2020-3425 Unspecified vulnerability in Cisco IOS XE
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device.
network
low complexity
cisco
8.8
2020-09-24 CVE-2020-3417 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust.
local
low complexity
cisco CWE-78
6.7
2020-06-03 CVE-2020-3229 Incorrect Authorization vulnerability in Cisco IOS XE
A vulnerability in Role Based Access Control (RBAC) functionality of Cisco IOS XE Web Management Software could allow a Read-Only authenticated, remote attacker to execute commands or configuration changes as an Admin user.
network
low complexity
cisco CWE-863
critical
9.0
2020-06-03 CVE-2020-3228 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3227 Incorrect Authorization vulnerability in Cisco IOS XE
A vulnerability in the authorization controls for the Cisco IOx application hosting infrastructure in Cisco IOS XE Software could allow an unauthenticated, remote attacker to execute Cisco IOx API commands without proper authorization.
network
low complexity
cisco CWE-863
critical
9.8
2020-06-03 CVE-2020-3226 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3225 Improper Input Validation vulnerability in Cisco IOS
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3224 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to inject IOS commands to an affected device.
network
low complexity
cisco CWE-78
critical
9.0
2020-06-03 CVE-2020-3223 Link Following vulnerability in Cisco IOS XE
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with administrative privileges to read arbitrary files on the underlying filesystem of the device.
network
low complexity
cisco CWE-59
6.8
2020-06-03 CVE-2020-3222 Unspecified vulnerability in Cisco IOS XE
A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to bypass access control restrictions on an affected device.
low complexity
cisco
3.3