Page 23 of 143 results (0.005 seconds)

CVSS: 7.1EPSS: 2%CPEs: 337EXPL: 0

Secure Shell (SSH) 2 in Cisco IOS 12.0 through 12.3 allows remote attackers to cause a denial of service (device reload) (1) via a username that contains a domain name when using a TACACS+ server to authenticate, (2) when a new SSH session is in the login phase and a currently logged in user issues a send command, or (3) when IOS is logging messages and an SSH session is terminated while the server is sending data. • http://secunia.com/advisories/14854 http://www.cisco.com/warp/public/707/cisco-sa-20050406-ssh.shtml http://www.securityfocus.com/bid/13043 http://www.securitytracker.com/alerts/2005/Apr/1013655.html https://exchange.xforce.ibmcloud.com/vulnerabilities/19987 https://exchange.xforce.ibmcloud.com/vulnerabilities/19989 https://exchange.xforce.ibmcloud.com/vulnerabilities/19990 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5455 • CWE-287: Improper Authentication •

CVSS: 5.0EPSS: 1%CPEs: 196EXPL: 0

Cisco IOS 12.0 through 12.3YL, with BGP enabled and running the bgp log-neighbor-changes command, allows remote attackers to cause a denial of service (device reload) via a malformed BGP packet. • http://secunia.com/advisories/14034 http://securitytracker.com/id?1013013 http://www.cisco.com/warp/public/707/cisco-sa-20050126-bgp.shtml http://www.kb.cert.org/vuls/id/689326 http://www.us-cert.gov/cas/techalerts/TA05-026A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/19074 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5652 •

CVSS: 5.0EPSS: 2%CPEs: 77EXPL: 0

Cisco IOS 12.0S, 12.2, and 12.3, with Open Shortest Path First (OSPF) enabled, allows remote attackers to cause a denial of service (device reload) via a malformed OSPF packet. • http://secunia.com/advisories/12322 http://www.ciac.org/ciac/bulletins/o-199.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040818-ospf.shtml http://www.kb.cert.org/vuls/id/989406 http://www.securityfocus.com/bid/10971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17033 •

CVSS: 5.9EPSS: 1%CPEs: 1EXPL: 0

Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port. Cisco IOS contains an unspecified vulnerability that may block further telnet, reverse telnet, Remote Shell (RSH), Secure Shell (SSH), and in some cases, Hypertext Transport Protocol (HTTP) access to the Cisco device. • http://secunia.com/advisories/12395 http://securitytracker.com/id?1011079 http://www.cisco.com/warp/public/707/cisco-sa-20040827-telnet.shtml http://www.kb.cert.org/vuls/id/384230 http://www.securityfocus.com/bid/11060 https://exchange.xforce.ibmcloud.com/vulnerabilities/17131 •

CVSS: 5.0EPSS: 1%CPEs: 76EXPL: 0

Cisco Internetwork Operating System (IOS) 12.0S through 12.3T attempts to process SNMP solicited operations on improper ports (UDP 162 and a randomly chosen UDP port), which allows remote attackers to cause a denial of service (device reload and memory corruption). Cisco Internetwork Operating System (IOS) 12.0S a 12.3T intenta procesar operaciones SNMP solicitadas en puertos inapropiados (UDP 162 y un puerto UDP escogido aleatoriamente), lo que permite a atacantes remotos causar una denegación de servicio (recarga del dispositivo y corrupción de memoria) • http://www.cisco.com/warp/public/707/cisco-sa-20040420-snmp.shtml http://www.kb.cert.org/vuls/id/162451 http://www.securityfocus.com/bid/10186 http://www.us-cert.gov/cas/techalerts/TA04-111B.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15921 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5845 •