Page 10 of 49 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT. Una vulnerabilidad en la CLI del programa IOS XR de Cisco, podría permitir a un atacante local identificado elevar los privilegios al nivel root. • http://www.securityfocus.com/bid/99226 http://www.securitytracker.com/id/1038741 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1 • CWE-20: Improper Input Validation •

CVSS: 6.0EPSS: 0%CPEs: 9EXPL: 0

A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE. Una vulnerabilidad en el componente de reenvío del software IOS XR de Cisco para Enrutadores Network Convergence System (NCS) 5500 Series de Cisco, podría permitir a un atacante local identificado causar que el router deje de reenviar el tráfico de datos por medio túneles de Ingeniería de Tráfico (TE), resultando en una condición de denegación de servicio (DoS). • http://www.securityfocus.com/bid/98987 http://www.securitytracker.com/id/1038630 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289. Cisco IOS XR 6.0 y 6.0.1 en dispositivos NCS 6000 permite a atacantes remotos provocar una denegación de servicio (recarga del proceso OSPFv3) a través de paquetes OSPFv3 manipulados, vulnerabilidad también conocida como Bug ID CSCuz66289. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr http://www.securityfocus.com/bid/92961 http://www.securitytracker.com/id/1036832 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721. El CLI en Cisco IOS XR 6.x hasta la versión 6.0.1 permite a usuarios locales ejecutar comandos SO arbitrarios en un contexto privilegiado aprovechando acceso al contenedor no especificado, también conocido como Bug ID CSCuz62721. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr http://www.securityfocus.com/bid/91785 http://www.securitytracker.com/id/1036311 • CWE-264: Permissions, Privileges, and Access Controls •