Vulnerabilities > Rockwellautomation > Allen Bradley Stratix 8300

DATE CVE VULNERABILITY TITLE RISK
2018-03-28 CVE-2018-0174 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-20
7.8
2018-03-28 CVE-2018-0173 Improper Input Validation vulnerability in Cisco IOS and IOS XE
A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsulated option 82 information in DHCP Version 4 (DHCPv4) packets could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a Relay Reply denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-20
7.8
2018-03-28 CVE-2018-0172 Out-of-bounds Write vulnerability in Cisco IOS and IOS XE
A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-787
7.8
2018-03-28 CVE-2018-0167 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Ios, IOS XE and IOS XR
Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device.
8.3