Vulnerabilities > Cisco > IOS XR > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-09-13 CVE-2023-20135 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Cisco IOS XR
A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image.
local
high complexity
cisco CWE-367
7.0
2023-09-13 CVE-2023-20191 Incorrect Authorization vulnerability in Cisco IOS XR
A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature.
network
low complexity
cisco CWE-863
7.5
2023-09-13 CVE-2023-20236 Insufficient Verification of Data Authenticity vulnerability in Cisco IOS XR
A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification.
local
low complexity
cisco CWE-345
7.8
2023-03-09 CVE-2023-20049 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco IOS XR
A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-119
7.5
2022-04-15 CVE-2022-20714 Out-of-bounds Read vulnerability in Cisco IOS XR
A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset.
network
low complexity
cisco CWE-125
8.6
2021-11-04 CVE-2021-40120 OS Command Injection vulnerability in Cisco Application Extension Platform and IOS XR
A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges.
network
low complexity
cisco CWE-78
7.2
2021-09-23 CVE-2021-34714 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload.
low complexity
cisco CWE-20
7.4
2021-09-09 CVE-2021-34713 Unspecified vulnerability in Cisco IOS XR
A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot.
low complexity
cisco
7.4
2021-09-09 CVE-2021-34718 Argument Injection or Modification vulnerability in Cisco IOS XR
A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device.
network
low complexity
cisco CWE-88
8.1