Vulnerabilities > Cisco > IOS XE > 3.18.1asp

DATE CVE VULNERABILITY TITLE RISK
2021-01-13 CVE-2021-1224 Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.
network
low complexity
cisco snort
5.3
2021-01-13 CVE-2021-1223 Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.
network
low complexity
cisco snort
7.5
2020-11-06 CVE-2020-3444 Unspecified vulnerability in Cisco IOS XE
A vulnerability in the packet filtering features of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters.
network
low complexity
cisco
5.0
2020-09-24 CVE-2020-3516 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the web server authentication of Cisco IOS XE Software could allow an authenticated, remote attacker to crash the web server on the device.
network
low complexity
cisco CWE-20
4.0
2020-09-24 CVE-2020-3417 OS Command Injection vulnerability in Cisco IOS XE
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to execute persistent code at boot time and break the chain of trust.
local
low complexity
cisco CWE-78
6.7
2020-06-03 CVE-2020-3230 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) implementation in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent IKEv2 from establishing new security associations.
network
low complexity
cisco CWE-20
5.0
2020-06-03 CVE-2020-3228 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3226 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3217 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-20
8.3
2020-06-03 CVE-2020-3215 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the Virtual Services Container of Cisco IOS XE Software could allow an authenticated, local attacker to gain root-level privileges on an affected device.
local
low complexity
cisco CWE-20
7.2