Page 29 of 177 results (0.009 seconds)

CVSS: 5.0EPSS: 1%CPEs: 76EXPL: 0

Cisco IOS 12.0S through 12.3YH allows remote attackers to cause a denial of service (device restart) via a crafted IPv6 packet. • http://www.cisco.com/warp/public/707/cisco-sa-20050126-ipv6.shtml http://www.kb.cert.org/vuls/id/472582 http://www.us-cert.gov/cas/techalerts/TA05-026A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/19072 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5813 •

CVSS: 5.0EPSS: 0%CPEs: 69EXPL: 0

Cisco VACM (View-based Access Control MIB) for Catalyst Operating Software (CatOS) 5.5 and 6.1 and IOS 12.0 and 12.1 allows remote attackers to read and modify device configuration via the read-write community string. • http://www.cisco.com/warp/public/707/ios-snmp-community-vulns-pub.shtml http://www.kb.cert.org/vuls/id/645400 http://www.securityfocus.com/bid/5030 https://exchange.xforce.ibmcloud.com/vulnerabilities/6179 •

CVSS: 5.0EPSS: 2%CPEs: 77EXPL: 0

Cisco IOS 12.0S, 12.2, and 12.3, with Open Shortest Path First (OSPF) enabled, allows remote attackers to cause a denial of service (device reload) via a malformed OSPF packet. • http://secunia.com/advisories/12322 http://www.ciac.org/ciac/bulletins/o-199.shtml http://www.cisco.com/warp/public/707/cisco-sa-20040818-ospf.shtml http://www.kb.cert.org/vuls/id/989406 http://www.securityfocus.com/bid/10971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17033 •

CVSS: 5.9EPSS: 1%CPEs: 1EXPL: 0

Cisco IOS 12.2(15) and earlier allows remote attackers to cause a denial of service (refused VTY (virtual terminal) connections), via a crafted TCP connection to the Telnet or reverse Telnet port. Cisco IOS contains an unspecified vulnerability that may block further telnet, reverse telnet, Remote Shell (RSH), Secure Shell (SSH), and in some cases, Hypertext Transport Protocol (HTTP) access to the Cisco device. • http://secunia.com/advisories/12395 http://securitytracker.com/id?1011079 http://www.cisco.com/warp/public/707/cisco-sa-20040827-telnet.shtml http://www.kb.cert.org/vuls/id/384230 http://www.securityfocus.com/bid/11060 https://exchange.xforce.ibmcloud.com/vulnerabilities/17131 •

CVSS: 5.0EPSS: 1%CPEs: 76EXPL: 0

Cisco Internetwork Operating System (IOS) 12.0S through 12.3T attempts to process SNMP solicited operations on improper ports (UDP 162 and a randomly chosen UDP port), which allows remote attackers to cause a denial of service (device reload and memory corruption). Cisco Internetwork Operating System (IOS) 12.0S a 12.3T intenta procesar operaciones SNMP solicitadas en puertos inapropiados (UDP 162 y un puerto UDP escogido aleatoriamente), lo que permite a atacantes remotos causar una denegación de servicio (recarga del dispositivo y corrupción de memoria) • http://www.cisco.com/warp/public/707/cisco-sa-20040420-snmp.shtml http://www.kb.cert.org/vuls/id/162451 http://www.securityfocus.com/bid/10186 http://www.us-cert.gov/cas/techalerts/TA04-111B.html https://exchange.xforce.ibmcloud.com/vulnerabilities/15921 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5845 •