Page 11 of 116 results (0.003 seconds)

CVSS: 7.4EPSS: 0%CPEs: 161EXPL: 0

21 Mar 2017 — A vulnerability in the Autonomic Networking Infrastructure (ANI) registrar feature of Cisco IOS Software (possibly 15.2 through 15.6) and Cisco IOS XE Software (possibly 3.7 through 3.18, and 16) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplete input validation on certain crafted packets. An attacker could exploit this vulnerability by sending a crafted autonomic network channel discovery packet to a device that has all th... • http://www.securityfocus.com/bid/96972 • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 143EXPL: 0

21 Mar 2017 — A vulnerability in the Autonomic Networking Infrastructure (ANI) feature of Cisco IOS Software (15.4 through 15.6) and Cisco IOS XE Software (3.7 through 3.18, and 16) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incomplete input validation on certain crafted packets. An attacker could exploit this vulnerability by sending a crafted IPv6 packet to a device that is running a Cisco IOS Software or Cisco IOS XE Software release that s... • http://www.securityfocus.com/bid/96971 • CWE-20: Improper Input Validation •

CVSS: 8.3EPSS: 2%CPEs: 3334EXPL: 0

05 Oct 2016 — The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532. El redireccionador de DNS en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 3.1 hasta la versión 3.15 permite a atacantes remotos obtener información sensible de la memoria del proceso o provoca... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-dns • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 8%CPEs: 4EXPL: 0

05 Oct 2016 — The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667. El servicio AAA en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 2.1 hasta la versión 3.18 y 16.2 permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo)... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 708EXPL: 0

05 Oct 2016 — Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382. Cisco IOS 12.4 y 15.0 hasta la versión 15.6 y IOS XE 3.1 hasta la versión 3.18 y 16.1 permiten a atacantes remotos provocar una denegación de servicio (consumo de memoria y recarga de dispositivo) a través paquetes IKEv1 fragmentados, vulnerabilidad también conocida como Bug ID CSCuy47382. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ios-ikev1 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 6%CPEs: 169EXPL: 0

05 Oct 2016 — Cisco IOS 15.2 through 15.6 and IOS XE 3.6 through 3.17 and 16.1 allow remote attackers to cause a denial of service (device restart) via a malformed IPv6 Protocol Independent Multicast (PIM) register packet, aka Bug ID CSCuy16399. Cisco IOS 15.2 hasta la versión 15.6 e IOS XE 3.6 hasta la versión 3.17 y 16.1 permiten a atacantes remotos provocar una denegación de servicio (reinicio del dispositivo) a través de un paquete de registro IPv6 Protocol Independent Multicast (PIM) mal formado, vulnerabilidad tamb... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-msdp • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 2%CPEs: 4EXPL: 0

05 Oct 2016 — Cisco IOS 12.2 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.17 and 16.2 allow remote attackers to cause a denial of service (device reload) via crafted fields in an H.323 message, aka Bug ID CSCux04257. Cisco IOS 12.2 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 3.1 hasta la versión 3.17 y 16.2 permiten a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de campos manipulados en un mensaje H.323, vulnerabilidad también conocida como Bug ID... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-h323 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

24 Sep 2016 — The Data in Motion (DMo) component in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service (out-of-bounds access) via crafted traffic, aka Bug ID CSCuy54015. El componente Data in Motion (DMo) en Cisco IOS 15.6(1)T e IOS XE, cuando el set de características IOx está habilitado, permite a atacantes remotos provocar una denegación de servicio (acceso fuera de rango) a través de tráfico manipulado, vulnerabilidad también conocida como Bug ID C... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-dmo • CWE-399: Resource Management Errors •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

24 Sep 2016 — The Cisco Application-hosting Framework (CAF) component in Cisco IOS 15.6(1)T1 and IOS XE, when the IOx feature set is enabled, allows man-in-the-middle attackers to trigger arbitrary downloads via crafted HTTP headers, aka Bug ID CSCuz84773. El componente Cisco Application-hosting Framework (CAF) en Cisco IOS 15.6(1)T1 y IOS XE, cuando la característica IOx está habilitada, permite a atacantes man-in-the-middle desencadenar descargas arbitrarias a través de cabeceras HTTP manipuladas, vulnerabilidad tambié... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf1 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

22 Sep 2016 — iox in Cisco IOS, possibly 15.6 and earlier, and IOS XE, possibly 3.18 and earlier, allows local users to execute arbitrary IOx Linux commands on the guest OS via crafted iox command-line options, aka Bug ID CSCuz59223. iox en Cisco IOS, posiblemente 15.6 y versiones anteriores e IOS XE, posiblemente 3.18 y versiones anteriores, permite a usuarios locales ejecutar comandos IOx Linux arbitrarios en el SO invitado a través de opciones de línea de comando iox manipulada, vulnerabilidad también conocida como Bu... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-iox • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •