Page 8 of 103 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 198EXPL: 0

A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to insufficient resource handling by the affected software when the web user interface is under a high load. An attacker could exploit this vulnerability by sending a high number of requests to the web user interface of the affected software. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. To exploit this vulnerability, the attacker must have access to the management interface of the affected software, which is typically connected to a restricted management network. • http://www.securityfocus.com/bid/97007 http://www.securitytracker.com/id/1038101 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-webui • CWE-399: Resource Management Errors CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 83EXPL: 0

Cisco IOS XE 3.1 through 3.17 and 16.1 through 16.2 allows remote attackers to cause a denial of service (device reload) via crafted ICMP packets that require NAT, aka Bug ID CSCuw85853. Cisco IOS XE 3.1 hasta la versión 3.17 y 16.1 hasta la versión 16.2 permite a atacantes remotos provocar una denegación de servicio (recarga del dispositivo) a través de paquetes ICMP manipulados que requieren NAT, vulnerabilidad también conocida como Bug ID CSCuw85853. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-esp-nat http://www.securityfocus.com/bid/93200 http://www.securitytracker.com/id/1036914 • CWE-399: Resource Management Errors •

CVSS: 8.3EPSS: 0%CPEs: 3334EXPL: 0

The DNS forwarder in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.15 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (data corruption or device reload) via a crafted DNS response, aka Bug ID CSCup90532. El redireccionador de DNS en Cisco IOS 12.0 hasta la versión 12.4 y 15.0 hasta la versión 15.6 e IOS XE 3.1 hasta la versión 3.15 permite a atacantes remotos obtener información sensible de la memoria del proceso o provocar una denegación de servicio (corrupción de datos o reinicio del dispositivo) a través de una respuesta DNS manipulada, vulnerabilidad también conocida como Bug ID CSCup90532. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-dns http://www.securityfocus.com/bid/93201 http://www.securitytracker.com/id/1036914 https://ics-cert.us-cert.gov/advisories/ICSA-16-287-04 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 506EXPL: 0

Cisco IOS 12.2 and 15.0 through 15.3 and IOS XE 3.1 through 3.9 allow remote attackers to cause a denial of service (device restart) via a crafted IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) message, aka Bug ID CSCud36767. Cisco IOS 12.2 y 15.0 hasta la versión 15.3 y IOS XE 3.1 hasta la versión 3.9 permiten a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de un mensaje IPv4 Multicast Source Discovery Protocol (MSDP) Source-Active (SA) manipulado, vulnerabilidad también conocida como Bug ID CSCud36767. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-msdp http://www.securityfocus.com/bid/93211 http://www.securitytracker.com/id/1036914 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 134EXPL: 0

Cisco IOS XE 3.1 through 3.17 and 16.1 on 64-bit platforms allows remote attackers to cause a denial of service (data-structure corruption and device reload) via fragmented IPv4 packets, aka Bug ID CSCux66005. Cisco IOS XE 3.1 hasta la versión 3.17 y 16.1 en plataformas de 64-bit permite a atacantes remotos provocar una denegación de servicio (corrupción de la estructura de datos y recarga de dispositivo) a través de paquetes IPv4 fragmentados, vulnerabilidad también conocida como Bug ID CSCux66005. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-frag http://www.securityfocus.com/bid/93202 http://www.securitytracker.com/id/1036914 • CWE-399: Resource Management Errors •