Vulnerabilities > Cisco > IOS > 15.9.3.m

DATE CVE VULNERABILITY TITLE RISK
2021-09-23 CVE-2021-34699 Interpretation Conflict vulnerability in Cisco IOS and IOS XE
A vulnerability in the TrustSec CLI parser of Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-436
7.7
2021-09-23 CVE-2021-34703 Improper Initialization vulnerability in Cisco IOS
A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-665
6.5
2021-09-23 CVE-2021-34705 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the Voice Telephony Service Provider (VTSP) service of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured destination patterns and dial arbitrary numbers.
network
low complexity
cisco
5.3
2021-03-24 CVE-2021-1385 Path Traversal vulnerability in Cisco IOS and IOS XE
A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system.
network
low complexity
cisco CWE-22
6.5
2021-03-24 CVE-2021-1377 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in Address Resolution Protocol (ARP) management of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to prevent an affected device from resolving ARP entries for legitimate hosts on the connected subnets.
network
low complexity
cisco
5.8
2020-06-03 CVE-2020-3228 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in Security Group Tag Exchange Protocol (SXP) in Cisco IOS Software, Cisco IOS XE Software, and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3217 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-20
8.3
2020-06-03 CVE-2020-3210 OS Command Injection vulnerability in Cisco IOS
A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.
local
low complexity
cisco CWE-78
7.2
2020-06-03 CVE-2020-3205 OS Command Injection vulnerability in Cisco IOS
A vulnerability in the implementation of the inter-VM channel of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an unauthenticated, adjacent attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.
low complexity
cisco CWE-78
8.3
2020-06-03 CVE-2020-3204 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Tool Command Language (Tcl) interpreter of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, local attacker with privileged EXEC credentials to execute arbitrary code on the underlying operating system (OS) with root privileges.
local
low complexity
cisco CWE-20
7.2