CVE-2019-16018 – Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2019-16018
A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes’ status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •
CVE-2019-15989 – Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2019-15989
A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos • CWE-754: Improper Check for Unusual or Exceptional Conditions •
CVE-2019-1842 – Cisco IOS XR Software Secure Shell Authentication Vulnerability
https://notcve.org/view.php?id=CVE-2019-1842
A vulnerability in the Secure Shell (SSH) authentication function of Cisco IOS XR Software could allow an authenticated, remote attacker to successfully log in to an affected device using two distinct usernames. The vulnerability is due to a logic error that may occur when certain sequences of actions are processed during an SSH login event on the affected device. An attacker could exploit this vulnerability by initiating an SSH session to the device with a specific sequence that presents the two usernames. A successful exploit could result in logging data misrepresentation, user enumeration, or, in certain circumstances, a command authorization bypass. See the Details section for more information. • http://www.securityfocus.com/bid/108687 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-iosxr-ssh • CWE-285: Improper Authorization CWE-287: Improper Authentication •
CVE-2012-2488
https://notcve.org/view.php?id=CVE-2012-2488
Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593. Cisco IOS XR anteriores a v4.2.1 en dispositivos ASR series 900 y dispositivos CRS, permite a atacantes remotos provocar una denegación de servicio (transmisión de paquetes cortados) a través de un paquete manipulado, también conocido como Bug IDs CSCty94537 y CSCtz62593. • http://secunia.com/advisories/49329 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr http://www.securityfocus.com/bid/53728 http://www.securitytracker.com/id?1027104 • CWE-20: Improper Input Validation •
CVE-2009-2048
https://notcve.org/view.php?id=CVE-2009-2048
Cross-site scripting (XSS) vulnerability in the Administration interface in Cisco Customer Response Solutions (CRS) before 7.0(1) SR2 in Cisco Unified Contact Center Express (aka CCX) server allows remote authenticated users to inject arbitrary web script or HTML into the CCX database via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados - XSS - en el interfaz de administración en Cisco Customer Response Solutions (CRS) anteriores a v7.0(1) SR2 en el servidor Cisco Unified Contact Center Express (también conocido como CCX) permite a los usuarios remotos autenticado inyectar arbitrariamente una secuencia de comandos web o HTML en la base de datos CCX a través de vectores no especificados. • http://osvdb.org/55937 http://secunia.com/advisories/35861 http://www.cisco.com/en/US/products/products_security_advisory09186a0080ae04b2.shtml http://www.securityfocus.com/bid/35705 http://www.securitytracker.com/id?1022569 http://www.vupen.com/english/advisories/2009/1913 https://exchange.xforce.ibmcloud.com/vulnerabilities/51730 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •