Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Ios Xe
Total 486 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1409 1 Cisco 4 Ios, Ios Xe, Ios Xr and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016.
CVE-2015-6272 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2024-02-28 7.8 HIGH N/A
Cisco IOS XE 2.1.0 through 2.2.3 and 2.3.0 on ASR 1000 devices, when NAT Application Layer Gateway is used, allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted H.323 packet, aka Bug ID CSCsx35393, CSCsx07094, and CSCsw93064.
CVE-2016-1384 1 Cisco 2 Ios, Ios Xe 2024-02-28 5.0 MEDIUM 7.5 HIGH
The NTP implementation in Cisco IOS 15.1 and 15.5 and IOS XE 3.2 through 3.17 allows remote attackers to modify the system time via crafted packets, aka Bug ID CSCux46898.
CVE-2015-4293 1 Cisco 1 Ios Xe 2024-02-28 5.0 MEDIUM N/A
The packet-reassembly implementation in Cisco IOS XE 3.13S and earlier allows remote attackers to cause a denial of service (CPU consumption or packet loss) via fragmented (1) IPv4 or (2) IPv6 packets that trigger ATTN-3-SYNC_TIMEOUT errors after reassembly failures, aka Bug ID CSCuo37957.
CVE-2015-6431 1 Cisco 1 Ios Xe 2024-02-28 6.1 MEDIUM 6.5 MEDIUM
Cisco IOS XE 16.1.1 allows remote attackers to cause a denial of service (device reload) via a packet with the 00-00-00-00-00-00 source MAC address, aka Bug ID CSCux48405.
CVE-2016-6381 1 Cisco 6 Ios, Ios Xe, Ios Xe 16.1 and 3 more 2024-02-28 7.1 HIGH 7.5 HIGH
Cisco IOS 12.4 and 15.0 through 15.6 and IOS XE 3.1 through 3.18 and 16.1 allow remote attackers to cause a denial of service (memory consumption or device reload) via fragmented IKEv1 packets, aka Bug ID CSCuy47382.
CVE-2015-6280 1 Cisco 2 Ios, Ios Xe 2024-02-28 9.3 HIGH N/A
The SSHv2 functionality in Cisco IOS 15.2, 15.3, 15.4, and 15.5 and IOS XE 3.6E before 3.6.3E, 3.7E before 3.7.1E, 3.10S before 3.10.6S, 3.11S before 3.11.4S, 3.12S before 3.12.3S, 3.13S before 3.13.3S, and 3.14S before 3.14.1S does not properly implement RSA authentication, which allows remote attackers to obtain login access by leveraging knowledge of a username and the associated public key, aka Bug ID CSCus73013.
CVE-2015-6268 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2024-02-28 7.8 HIGH N/A
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted IPv4 UDP packet, aka Bug ID CSCsw95482.
CVE-2016-6393 1 Cisco 2 Ios, Ios Xe 2024-02-28 7.1 HIGH 7.5 HIGH
The AAA service in Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.1 through 3.18 and 16.2 allows remote attackers to cause a denial of service (device reload) via a failed SSH connection attempt that is mishandled during generation of an error-log message, aka Bug ID CSCuy87667.
CVE-2016-1349 7 Cisco, Intel, Netgear and 4 more 7 Ios Xe, Core I5-9400f Firmware, Jr6150 Firmware and 4 more 2024-02-28 7.8 HIGH 7.5 HIGH
The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410.
CVE-2015-6383 1 Cisco 1 Ios Xe 2024-02-28 7.2 HIGH N/A
Cisco IOS XE 15.4(3)S on ASR 1000 devices improperly loads software packages, which allows local users to bypass license restrictions and obtain certain root privileges by using the CLI to enter crafted filenames, aka Bug ID CSCuv93130.
CVE-2016-1348 6 Cisco, Netgear, Samsung and 3 more 6 Ios Xe, Jr6150 Firmware, X14j Firmware and 3 more 2024-02-28 7.8 HIGH 7.5 HIGH
Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821.
CVE-2016-6415 1 Cisco 3 Ios, Ios Xe, Ios Xr 2024-02-28 5.0 MEDIUM 7.5 HIGH
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
CVE-2015-6429 1 Cisco 2 Ios, Ios Xe 2024-02-28 5.0 MEDIUM N/A
The IKEv1 state machine in Cisco IOS 15.4 through 15.6 and IOS XE 3.15 through 3.17 allows remote attackers to cause a denial of service (IPsec connection termination) via a crafted IKEv1 packet to a tunnel endpoint, aka Bug ID CSCuw08236.
CVE-2015-6282 1 Cisco 1 Ios Xe 2024-02-28 7.8 HIGH N/A
Cisco IOS XE 2.x and 3.x before 3.10.6S, 3.11.xS through 3.13.xS before 3.13.3S, and 3.14.xS through 3.15.xS before 3.15.1S allows remote attackers to cause a denial of service (device reload) via IPv4 packets that require NAT and MPLS actions, aka Bug ID CSCut96933.
CVE-2015-6269 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2024-02-28 7.8 HIGH N/A
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted (1) IPv4 or (2) IPv6 packet, aka Bug ID CSCsw69990.
CVE-2016-1350 6 Cisco, Lenovo, Samsung and 3 more 6 Ios Xe, Thinkcentre E75s Firmware, X14j Firmware and 3 more 2024-02-28 7.8 HIGH 7.5 HIGH
Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293.
CVE-2016-1432 1 Cisco 1 Ios Xe 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
Cisco IOS XE 3.15S and 3.16S on cBR-8 Converged Broadband Router devices allows remote authenticated users to cause a denial of service (NULL pointer dereference and card restart) via a crafted SNMP request, aka Bug ID CSCuu68862.
CVE-2015-6267 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2024-02-28 7.8 HIGH N/A
Cisco IOS XE before 2.2.3 on ASR 1000 devices allows remote attackers to cause a denial of service (Embedded Services Processor crash) via a crafted L2TP packet, aka Bug IDs CSCsw95722 and CSCsw95496.
CVE-2015-6273 1 Cisco 8 Asr 1001, Asr 1001-x, Asr 1002 and 5 more 2024-02-28 7.8 HIGH N/A
Cisco IOS XE before 3.1.2S on ASR 1000 devices mishandles the automatic setup of Virtual Fragment Reassembly (VFR) by certain firewall and NAT components, which allows remote attackers to cause a denial of service (Embedded Services Processor crash) via crafted IP packets, aka Bug IDs CSCtf87624, CSCte93229, CSCtd19103, and CSCti63623.