Page 2 of 11 results (0.005 seconds)

CVSS: 8.6EPSS: 0%CPEs: 181EXPL: 0

A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain IPv4 packets. An attacker could exploit this vulnerability by sending certain IPv4 packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Una vulnerabilidad en la función de nodo de borde de la estructura de acceso definido por software (SD-Access) IPv4 del software Cisco IOS XE podría permitir que un atacante remoto no autenticado cause una alta utilización de la CPU y detenga todo el procesamiento del tráfico, lo que resultaría en una denegación de servicio (DoS). condición en un dispositivo afectado. Esta vulnerabilidad se debe al manejo inadecuado de ciertos paquetes IPv4. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG • CWE-783: Operator Precedence Logic Error •

CVSS: 7.4EPSS: 0%CPEs: 441EXPL: 0

A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and have formed an adjacency. Una vulnerabilidad en el protocolo de sistema intermedio a sistema intermedio (IS-IS) del software Cisco IOS y del software Cisco IOS XE podría permitir que un atacante adyacente no autenticado cause una condición de denegación de servicio (DoS) en un dispositivo afectado. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-sGjyOUHX • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 60EXPL: 0

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access. Una vulnerabilidad en la CLI del software Cisco IOS XE podría permitir que un atacante local autenticado y con pocos privilegios acceda a los detalles de configuración de WLAN, incluidas las contraseñas. Esta vulnerabilidad se debe a comprobaciones de privilegios inadecuadas. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-privesc-RjSMrmPK • CWE-274: Improper Handling of Insufficient Privileges •

CVSS: 8.6EPSS: 0%CPEs: 77EXPL: 0

A vulnerability in the DHCP snooping feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a crafted IPv4 DHCP request packet being mishandled when endpoint analytics are enabled. An attacker could exploit this vulnerability by sending a crafted DHCP request through an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: The attack vector is listed as network because a DHCP relay anywhere on the network could allow exploits from networks other than the adjacent one. Una vulnerabilidad en la función de espionaje DHCP del software Cisco IOS XE podría permitir que un atacante remoto no autenticado provoque que un dispositivo afectado se recargue inesperadamente, lo que resultaría en una condición de denegación de servicio (DoS). Esta vulnerabilidad se debe a que un paquete de solicitud DHCP IPv4 manipulado se maneja mal cuando el análisis de endpoints está habilitado. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dhcp-dos-T3CXPO9z • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.6EPSS: 0%CPEs: 373EXPL: 0

A vulnerability in the Locator ID Separation Protocol (LISP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. This vulnerability is due to the incorrect handling of LISP packets. An attacker could exploit this vulnerability by sending a crafted LISP packet to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition. Note: This vulnerability could be exploited over either IPv4 or IPv6 transport. Una vulnerabilidad en la función del Protocolo de separación de ID del localizador (LISP) del software Cisco IOS y del software Cisco IOS XE podría permitir que un atacante remoto no autenticado provoque la recarga de un dispositivo afectado. Esta vulnerabilidad se debe al manejo incorrecto de los paquetes LISP. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lisp-3gYXs3qP • CWE-674: Uncontrolled Recursion •