cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2021-1440,https://securityvulnerability.io/vulnerability/CVE-2021-1440,Vulnerability in RPKI Implementation Could Lead to Denial of Service,"A vulnerability in the Resource Public Key Infrastructure (RPKI) feature of Cisco IOS XR Software enables remote attackers to induce a denial of service (DoS) condition. This occurs due to improper processing of a specific RTR Protocol packet header. Attackers may exploit this by compromising an RPKI validator server or using man-in-the-middle techniques to send malicious RTR packets to devices running affected software. Successful exploitation leads to instability in BGP routing, as the BGP process could continually crash and restart. Cisco has provided updates to rectify this issue, with no effective workarounds available.",Cisco,Cisco iOS Xr Software,6.8,MEDIUM,0.00044999999227002263,false,false,false,false,,false,false,2024-11-18T15:34:27.378Z,0 CVE-2022-20655,https://securityvulnerability.io/vulnerability/CVE-2022-20655,Command Injection Vulnerability in ConfD Could Allow Authenticated Attacker to Execute Arbitrary Commands with Root Privileges,"An issue within the command line interface (CLI) implementation in Cisco's ConfD can allow authenticated, local attackers to conduct command injection attacks. This vulnerability stems from insufficient validation of process arguments, enabling an attacker to inject malicious commands during execution. Successfully exploiting this vulnerability can lead to the execution of arbitrary commands on the underlying operating system with the same privileges as ConfD, often equivalent to root access, thereby posing severe risks to system security and integrity.",Cisco,"Cisco iOS Xr Software,Cisco Virtual Topology System (vts),Cisco Network Services Orchestrator,Cisco Enterprise Nfv Infrastructure Software,Cisco Catalyst Sd-wan,Cisco Catalyst Sd-wan Manager,Cisco iOS Xe Catalyst Sd-wan,Cisco Sd-wan Vedge Router,Cisco Ultra Gateway Platform,Cisco Carrier Packet Transport",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-11-15T15:56:42.927Z,0 CVE-2022-20846,https://securityvulnerability.io/vulnerability/CVE-2022-20846,Cisco Discovery Protocol Vulnerability Could Lead to Reload and Limited Remote Code Execution,"A flaw exists in the Cisco Discovery Protocol implementation within Cisco IOS XR Software, allowing unauthenticated adjacent attackers to exploit this vulnerability. The vulnerability is the result of a heap buffer overflow caused by processing malicious packets sent to devices running the affected software. By sending specially crafted Cisco Discovery Protocol packets, attackers could potentially cause the process associated with this protocol to reload. Although the ability to execute remote code is limited due to restrictions on writeable bytes, the reloading of the process could still disrupt network operations. Cisco has released necessary software updates to mitigate this vulnerability, and no alternative workarounds are available.",Cisco,Cisco iOS Xr Software,4.3,MEDIUM,0.00044999999227002263,false,false,false,false,,false,false,2024-11-15T15:32:38.495Z,0 CVE-2022-20845,https://securityvulnerability.io/vulnerability/CVE-2022-20845,Cisco NCS 4000 Series Vulnerability Could Lead to Memory Leak and Denial of Service,"A vulnerability in the TL1 function of the Cisco Network Convergence System (NCS) 4000 Series allows authenticated local attackers to trigger a memory leak by issuing TL1 commands. This occurs due to TL1 failing to free memory in certain conditions. Exploitation of this vulnerability can lead to excessive memory consumption, which ultimately causes the Resource Monitor (Resmon) process to initiate a restart or shutdown of the top memory-consuming processes. This behavior results in a denial of service (DoS) condition, impacting the availability of the affected systems. Cisco has provided software updates to mitigate the issue, with no available workarounds.",Cisco,Cisco iOS Xr Software,6,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-11-15T15:32:28.604Z,0 CVE-2022-20849,https://securityvulnerability.io/vulnerability/CVE-2022-20849,Cisco PPPoE Vulnerability Could Lead to Denial of Service,"A weakness within the Broadband Network Gateway PPPoE feature of Cisco IOS XR Software enables an attacker to exploit the system by sending a specifically crafted sequence of PPPoE packets from compromised customer premises equipment (CPE). This vulnerability arises when the PPPoE feature inadequately processes an error condition, leading to continuous crashing of the PPPoE process. As a result, the system may experience a denial of service, significantly impacting network availability. Cisco has released software updates to rectify this issue, and no workarounds are available. For more information, refer to Cisco's security advisory for comprehensive updates.",Cisco,Cisco iOS Xr Software,6.1,MEDIUM,0.0004400000034365803,false,false,false,false,,false,false,2024-11-15T15:31:20.913Z,0 CVE-2024-20304,https://securityvulnerability.io/vulnerability/CVE-2024-20304,Vulnerability in Cisco IOS XR Software Could Lead to UDP Packet Memory Exhaustion and DoS Conditions,"A vulnerability exists within the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software, allowing unauthenticated remote attackers to exploit the device's UDP packet memory management. The flawed handling of packets can lead to memory exhaustion, preventing the device from processing additional UDP packets. This disruption could result in a denial of service condition, compromising the device's performance and its ability to handle more complex UDP-based protocol packets. The vulnerability can be triggered through crafted packets sent via both IPv4 and IPv6 protocols.",Cisco,Cisco iOS Xr Software,7.5,HIGH,0.0004600000102072954,false,false,false,false,,false,false,2024-09-11T16:39:54.503Z,0 CVE-2024-20489,https://securityvulnerability.io/vulnerability/CVE-2024-20489,Cisco IOS XR Software Vulnerability Could Allow Access to MongoDB Credentials,"A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials.",Cisco,Cisco iOS Xr Software,5.5,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-09-11T16:39:06.449Z,0 CVE-2024-20483,https://securityvulnerability.io/vulnerability/CVE-2024-20483,Cisco Routed PON Controller Software Vulnerabilities Allow Command Injection and Root Access,"The Cisco Routed PON Controller Software, executed within a Docker container leveraging Cisco IOS XR Software, is susceptible to multiple vulnerabilities that could be exploited by attackers with Administrator-level access on the PON Manager. Insufficient validation of arguments in specific configuration commands allows these vulnerabilities to be leveraged for command injection attacks. By supplying specially crafted inputs to affected command arguments, an attacker can execute arbitrary commands as root within the PON controller container. This can result in significant security risks, emphasizing the importance of proper security measures and consistent patch management.",Cisco,Cisco iOS Xr Software,7.2,HIGH,0.0005200000014156103,false,false,false,false,,false,false,2024-09-11T16:38:57.862Z,0 CVE-2024-20406,https://securityvulnerability.io/vulnerability/CVE-2024-20406,Cisco IOS XR Software Vulnerability Could Lead to Denial of Service,"The vulnerability in the segment routing feature of the Intermediate System-to-Intermediate System (IS-IS) protocol within Cisco IOS XR Software allows unauthenticated, adjacent attackers to engineer a denial of service (DoS) condition by exploiting insufficient input validation. By sending specially crafted IS-IS packets to an affected device after establishing an adjacency, an attacker can trigger a crash and subsequent restart of the IS-IS process across all devices involved in the Flexible Algorithm. This affects IS-IS operations over both IPv4 and IPv6 control planes, as well as devices configured for various routing levels. Ensuring proper network security measures are in place is essential to mitigate the risk associated with this vulnerability.",Cisco,Cisco iOS Xr Software,7.4,HIGH,0.0004400000034365803,false,false,false,false,,false,false,2024-09-11T16:38:50.133Z,0 CVE-2024-20381,https://securityvulnerability.io/vulnerability/CVE-2024-20381,Cisco ConfD JSON-RPC API Vulnerability Could Allow Remote Authenticated Attacker to Modify Configuration,"A vulnerability exists in the JSON-RPC API feature of Cisco's Crosswork Network Services Orchestrator and ConfD, utilized by the management interfaces of Cisco Optical Site Manager and Cisco RV340 Dual WAN Gigabit VPN Routers. This vulnerability arises from improper authorization checks, allowing an authenticated remote attacker to exploit the API by sending malicious requests. A successful attack may enable the attacker to modify the configurations of affected applications or devices, potentially leading to unauthorized changes such as creating new user accounts or elevating privileges within the system.",Cisco,"Cisco iOS Xr Software,Cisco Network Services Orchestrator,Cisco Small Business Rv Series Router Firmware",8.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-09-11T16:38:42.096Z,0 CVE-2024-20317,https://securityvulnerability.io/vulnerability/CVE-2024-20317,Cisco IOS XR Software Vulnerability Could Lead to Denial of Service,"A significant vulnerability has been identified in the processing of specific Ethernet frames by Cisco IOS XR Software utilized in various Cisco Network Convergence System (NCS) platforms. This flaw allows an unauthorized adjacent attacker to send specially crafted Ethernet frames, potentially leading to the dropping of high-priority packets. As a consequence, critical control plane protocol relationships may fail, resulting in a denial of service (DoS) condition. Cisco has acknowledged the issue and released software updates to rectify this vulnerability. No workarounds are available to mitigate the risk associated with it.",Cisco,Cisco iOS Xr Software,7.4,HIGH,0.0004400000034365803,false,false,false,false,,false,false,2024-09-11T16:38:33.082Z,0 CVE-2024-20398,https://securityvulnerability.io/vulnerability/CVE-2024-20398,Cisco IOS XR Software Vulnerability Allows Elevation of Privileges,"A vulnerability exists in the Command Line Interface (CLI) of Cisco IOS XR Software that enables an authenticated, local attacker to gain read/write file system access on the underlying operating system of the affected device. This issue stems from inadequate validation of user arguments associated with specific CLI commands. An attacker possessing a low-privileged account can exploit this vulnerability by executing specially crafted commands in the CLI prompt. Successful exploitation can permit the attacker to elevate their privileges to that of the root user, thereby compromising the integrity and security of the device.",Cisco,Cisco iOS Xr Software,7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-09-11T16:38:23.982Z,0 CVE-2024-20390,https://securityvulnerability.io/vulnerability/CVE-2024-20390,Cisco IOS XR Software Vulnerability Could Lead to Denial of Service on XML TCP Port 38751,"A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751. This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists.",Cisco,Cisco iOS Xr Software,5.3,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-09-11T16:38:15.320Z,0 CVE-2024-20343,https://securityvulnerability.io/vulnerability/CVE-2024-20343,Cisco IOS XR Software Vulnerability Allows Read-Only Access to Linux File System,"A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.",Cisco,Cisco iOS Xr Software,5.5,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-09-11T16:38:06.326Z,0 CVE-2024-20456,https://securityvulnerability.io/vulnerability/CVE-2024-20456,Cisco IOS XR Software Vulnerability Could Allow Local Attacker to Bypass Secure Boot and Load Unverified Software,"A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Cisco Secure Boot functionality and load unverified software on an affected device. To exploit this successfully, the attacker must have root-system privileges on the affected device. This vulnerability is due to an error in the software build process. An attacker could exploit this vulnerability by manipulating the system’s configuration options to bypass some of the integrity checks that are performed during the booting process. A successful exploit could allow the attacker to control the boot configuration, which could enable them to bypass of the requirement to run Cisco signed images or alter the security properties of the running system.",Cisco,Cisco iOS Xr Software,6.7,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-07-10T16:06:22.104Z,0 CVE-2024-20319,https://securityvulnerability.io/vulnerability/CVE-2024-20319,UDP Forwarding Vulnerability Allows Unauthorized Access to SNMP Server,"A vulnerability in the UDP forwarding code of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to bypass configured management plane protection policies and access the Simple Network Management Plane (SNMP) server of an affected device. This vulnerability is due to incorrect UDP forwarding programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by attempting to perform an SNMP operation using broadcast as the destination address that could be processed by an affected device that is configured with an SNMP server. A successful exploit could allow the attacker to communicate to the device on the configured SNMP ports. Although an unauthenticated attacker could send UDP datagrams to the configured SNMP port, only an authenticated user can retrieve or modify data using SNMP requests.",Cisco,Cisco Ios Xr Software,4.3,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:47:09.543Z,0 CVE-2024-20262,https://securityvulnerability.io/vulnerability/CVE-2024-20262,Vulnerability in Cisco IOS XR Software Could Lead to Denial of Service (DoS) Condition,"A vulnerability in the Secure Copy Protocol (SCP) and SFTP feature of Cisco IOS XR Software could allow an authenticated, local attacker to create or overwrite files in a system directory, which could lead to a denial of service (DoS) condition. The attacker would require valid user credentials to perform this attack. This vulnerability is due to a lack of proper validation of SCP and SFTP CLI input parameters. An attacker could exploit this vulnerability by authenticating to the device and issuing SCP or SFTP CLI commands with specific parameters. A successful exploit could allow the attacker to impact the functionality of the device, which could lead to a DoS condition. The device may need to be manually rebooted to recover. Note: This vulnerability is exploitable only when a local user invokes SCP or SFTP commands at the Cisco IOS XR CLI. A local user with administrative privileges could exploit this vulnerability remotely.",Cisco,Cisco Ios Xr Software,6.5,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:46:45.467Z,0 CVE-2024-20318,https://securityvulnerability.io/vulnerability/CVE-2024-20318,Cisco IOS XR Software Vulnerability Could Lead to Denial of Service,"A vulnerability exists within Cisco's IOS XR Software that impacts its Layer 2 Ethernet services. This flaw allows an unauthenticated, adjacent attacker to exploit the software by sending specially crafted Ethernet frames to a vulnerable device. The improper handling of these frames may cause the ingress interface network processor to reset, subsequently leading to a denial of service (DoS) condition for the affected device. Repeated attacks could result in multiple resets, overwhelming the line card and causing significant interruptions to traffic flow through the involved interfaces.",Cisco,Cisco Ios Xr Software,7.4,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:46:24.113Z,0 CVE-2024-20315,https://securityvulnerability.io/vulnerability/CVE-2024-20315,Unauthenticated Remote Attackers Can Bypass Configured ACLs in Cisco IOS XR Software,"A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface contexts. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access resources behind the affected device that were supposed to be protected by a configured ACL.",Cisco,Cisco iOS Xr Software,5.8,MEDIUM,0.0004299999854993075,false,false,false,true,,false,false,2024-03-13T16:45:58.046Z,0 CVE-2024-20322,https://securityvulnerability.io/vulnerability/CVE-2024-20322,Unauthenticated Remote Attackers Can Bypass Configured ACLs in Cisco IOS XR Software,"A vulnerability in the access control list (ACL) processing on Pseudowire interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to improper assignment of lookup keys to internal interface contexts. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to access resources behind the affected device that were supposed to be protected by a configured ACL.",Cisco,Cisco Ios Xr Software,5.8,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:43:53.196Z,0 CVE-2024-20266,https://securityvulnerability.io/vulnerability/CVE-2024-20266,Cisco IOS XR Software Vulnerability Could Lead to Denial of Service,"A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a crash of the dhcpd process. While the dhcpd process is restarting, which may take approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period and rely on the DHCPv4 server of the affected device. Notes: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload. This vulnerability only applies to DHCPv4. DHCP version 6 (DHCPv6) is not affected.",Cisco,Cisco iOS Xr Software,5.3,MEDIUM,0.0004299999854993075,false,false,false,true,,false,false,2024-03-13T16:42:27.815Z,0 CVE-2024-20320,https://securityvulnerability.io/vulnerability/CVE-2024-20320,Cisco IOS XR Software Vulnerability Could Lead to Elevated Privileges,"A vulnerability exists within the SSH client feature of Cisco IOS XR Software that affects various models of Cisco routers. This issue arises from inadequate validation of arguments provided with SSH client CLI commands. An attacker with low privileges on an affected device can exploit this vulnerability by executing a specifically crafted SSH client command. If successful, this can lead to unauthorized elevation of their privileges to root access on the device, potentially allowing them to manipulate sensitive configurations and compromise the integrity of network operations.",Cisco,Cisco Ios Xr Software,7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:41:52.488Z,0 CVE-2024-20327,https://securityvulnerability.io/vulnerability/CVE-2024-20327,Cisco ASR 9000 Series Aggregation Services Routers Vulnerable to Denial of Service Attack via PPPoE Termination,"A vulnerability exists within the PPP over Ethernet (PPPoE) termination feature of Cisco IOS XR Software used in Cisco ASR 9000 Series Aggregation Services Routers. This flaw arises from the improper processing of malformed PPPoE packets on routers utilizing Broadband Network Gateway (BNG) functionality with PPPoE termination. An adjacent, unauthenticated attacker could exploit this vulnerability by sending specially crafted PPPoE packets to an interface on the line card that is not configured for PPPoE termination. Successful exploitation would lead to the crashing of the ppp_ma process, resulting in a denial of service (DoS) condition affecting PPPoE traffic processing across the router.",Cisco,Cisco Ios Xr Software,7.4,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-03-13T16:40:38.336Z,0 CVE-2023-20190,https://securityvulnerability.io/vulnerability/CVE-2023-20190,,"A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .",Cisco,Cisco IOS XR Software,5.3,MEDIUM,0.0024999999441206455,false,false,false,false,,false,false,2023-09-13T17:15:00.000Z,0 CVE-2023-20233,https://securityvulnerability.io/vulnerability/CVE-2023-20233,,"A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.",Cisco,Cisco IOS XR Software,6.5,MEDIUM,0.0011399999493733048,false,false,false,false,,false,false,2023-09-13T17:15:00.000Z,0