cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2018-0122,https://securityvulnerability.io/vulnerability/CVE-2018-0122,,"A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series Aggregation Services Routers could allow an authenticated, local attacker to overwrite system files that are stored in the flash memory of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the affected operating system. An attacker could exploit this vulnerability by injecting crafted command arguments into a vulnerable CLI command for the affected operating system. A successful exploit could allow the attacker to overwrite or modify arbitrary files that are stored in the flash memory of an affected system. To exploit this vulnerability, the attacker would need to authenticate to an affected system by using valid administrator credentials. Cisco Bug IDs: CSCvf93335.",Cisco,Cisco Staros For Cisco Asr 5000 Series Aggregation Services Routers,4.4,MEDIUM,0.002219999907538295,false,,false,false,false,,,false,false,,2018-02-08T07:00:00.000Z,0 CVE-2017-6612,https://securityvulnerability.io/vulnerability/CVE-2017-6612,,"A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 Series Aggregation Services Routers 17.3.9.62033 through 21.1.2 could allow an unauthenticated, remote attacker to redirect HTTP traffic sent to an affected device. More Information: CSCvc67927.",Cisco,Cisco Asr 5000 Series Aggregation Services Routers,8.6,HIGH,0.0018899999558925629,false,,false,false,false,,,false,false,,2017-07-25T19:00:00.000Z,0 CVE-2017-6672,https://securityvulnerability.io/vulnerability/CVE-2017-6672,,"A vulnerability in certain filtering mechanisms of access control lists (ACLs) for Cisco ASR 5000 Series Aggregation Services Routers through 21.x could allow an unauthenticated, remote attacker to bypass ACL rules that have been configured for an affected device. More Information: CSCvb99022 CSCvc16964 CSCvc37351 CSCvc54843 CSCvc63444 CSCvc77815 CSCvc88658 CSCve08955 CSCve14141 CSCve33870.",Cisco,Cisco Asr 5000 Series Aggregation Services Routers,7.5,HIGH,0.0014900000533089042,false,,false,false,false,,,false,false,,2017-07-25T19:00:00.000Z,0 CVE-2016-6467,https://securityvulnerability.io/vulnerability/CVE-2016-6467,,"A vulnerability in IPv6 packet fragment reassembly of StarOS for Cisco Aggregation Services Router (ASR) 5000 Series Switch could allow an unauthenticated, remote attacker to cause an unexpected reload of the Network Processing Unit (NPU) process. More Information: CSCva84552. Known Affected Releases: 20.0.0 21.0.0 21.0.M0.64702. Known Fixed Releases: 21.0.0 21.0.0.65256 21.0.M0.64970 21.0.V0.65150 21.1.A0.64973 21.1.PP0.65270 21.1.R0.65130 21.1.R0.65135 21.1.VC0.65203.",Cisco,Cisco Aggregation Services Router (asr) 5000 Series Switch,7.5,HIGH,0.0029899999499320984,false,,false,false,false,,,false,false,,2016-12-14T00:37:00.000Z,0