Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-3226 Improper Input Validation vulnerability in Cisco IOS
A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3225 Improper Input Validation vulnerability in Cisco IOS
Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3221 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-20
7.8
2020-06-03 CVE-2020-3220 Insufficient Verification of Data Authenticity vulnerability in Cisco IOS XE
A vulnerability in the hardware crypto driver of Cisco IOS XE Software for Cisco 4300 Series Integrated Services Routers and Cisco Catalyst 9800-L Wireless Controllers could allow an unauthenticated, remote attacker to disconnect legitimate IPsec VPN sessions to an affected device.
network
cisco CWE-345
7.1
2020-06-03 CVE-2020-3217 Improper Input Validation vulnerability in Cisco products
A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-20
8.3
2020-06-03 CVE-2020-3216 Improper Authentication vulnerability in Cisco IOS XE Sd-Wan
A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, physical attacker to bypass authentication and gain unrestricted access to the root shell of an affected device.
local
low complexity
cisco CWE-287
7.2
2020-06-03 CVE-2020-3215 Improper Input Validation vulnerability in Cisco IOS XE
A vulnerability in the Virtual Services Container of Cisco IOS XE Software could allow an authenticated, local attacker to gain root-level privileges on an affected device.
local
low complexity
cisco CWE-20
7.2
2020-06-03 CVE-2020-3213 Unspecified vulnerability in Cisco IOS XE
A vulnerability in the ROMMON of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to those of the root user of the underlying operating system.
local
low complexity
cisco
7.2
2020-06-03 CVE-2020-3210 OS Command Injection vulnerability in Cisco IOS
A vulnerability in the CLI parsers of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated, local attacker to execute arbitrary shell commands on the Virtual Device Server (VDS) of an affected device.
local
low complexity
cisco CWE-78
7.2
2020-06-03 CVE-2020-3209 Improper Verification of Cryptographic Signature vulnerability in Cisco IOS XE
A vulnerability in software image verification in Cisco IOS XE Software could allow an unauthenticated, physical attacker to install and boot a malicious software image or execute unsigned binaries on an affected device.
local
low complexity
cisco CWE-347
7.2