Vulnerabilities > Cisco > IOS > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-6474 Improper Authentication vulnerability in Cisco IOS 15.5(2.25)T
A vulnerability in the implementation of X.509 Version 3 for SSH authentication functionality in Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to bypass authentication on an affected system.
network
cisco CWE-287
5.8
2016-12-14 CVE-2016-6473 Injection vulnerability in Cisco IOS
A vulnerability in Cisco IOS on Catalyst Switches and Nexus 9300 Series Switches could allow an unauthenticated, adjacent attacker to cause a Layer 2 network storm.
low complexity
cisco CWE-74
6.1
2016-10-06 CVE-2016-6422 Improper Input Validation vulnerability in Cisco IOS 12.2(33)Sxj9
Cisco IOS 12.2(33)SXJ9 on Supervisor Engine 32 and 720 modules for 6500 and 7600 devices mishandles certain operators, flags, and keywords in TCAM share ACLs, which allows remote attackers to bypass intended access restrictions by sending packets that should have been recognized by a filter, aka Bug ID CSCuy64806.
network
cisco CWE-20
4.3
2016-10-05 CVE-2016-6423 Resource Management Errors vulnerability in Cisco IOS 15.5(3)M
The IKEv2 client and initiator implementations in Cisco IOS 15.5(3)M and IOS XE allow remote IKEv2 servers to cause a denial of service (device reload) via crafted IKEv2 packets, aka Bug ID CSCux97540.
network
cisco CWE-399
6.3
2016-09-24 CVE-2016-6412 Improper Input Validation vulnerability in Cisco IOS 15.6(1)T1
The Cisco Application-hosting Framework (CAF) component in Cisco IOS 15.6(1)T1 and IOS XE, when the IOx feature set is enabled, allows man-in-the-middle attackers to trigger arbitrary downloads via crafted HTTP headers, aka Bug ID CSCuz84773.
network
cisco CWE-20
4.3
2016-09-24 CVE-2016-6410 Improper Input Validation vulnerability in Cisco IOS 15.5(2)T
The Cisco Application-hosting Framework (CAF) component in Cisco IOS 15.6(1)T1 and IOS XE, when the IOx feature set is enabled, allows remote authenticated users to read arbitrary files via unspecified vectors, aka Bug ID CSCuy19856.
network
low complexity
cisco CWE-20
6.8
2016-09-24 CVE-2016-6409 Resource Management Errors vulnerability in Cisco IOS 15.6(1)T
The Data in Motion (DMo) component in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service (out-of-bounds access) via crafted traffic, aka Bug ID CSCuy54015.
network
cisco CWE-399
4.3
2016-09-22 CVE-2014-2146 Improper Input Validation vulnerability in Cisco IOS XE
The Zone-Based Firewall (ZBFW) functionality in Cisco IOS, possibly 15.4 and earlier, and IOS XE, possibly 3.13 and earlier, mishandles zone checking for existing sessions, which allows remote attackers to bypass intended resource-access restrictions via spoofed traffic that matches one of these sessions, aka Bug IDs CSCun94946 and CSCun96847.
network
cisco CWE-20
4.3
2016-09-19 CVE-2016-6415 Information Exposure vulnerability in Cisco IOS XE
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
network
low complexity
cisco CWE-200
5.0
2016-09-18 CVE-2016-6404 Cross-site Scripting vulnerability in Cisco IOS 15.5(2)T
Cross-site scripting (XSS) vulnerability in the web framework in Cisco IOx Local Manager in IOS 15.5(2)T and IOS XE allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy19854.
network
cisco CWE-79
4.3