Vuln IOS XE 03.08.06

Page content

Security posture via Cisco PSIRT OpenVuln API

Platform: iosxe

Version: 03.08.06.E

Advisory-ID Impact CVSS CVE Fixed with First Published
cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00
cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.5 CVE-2020-3230 2020-06-03T16:00:00
cisco-sa-ssh-dos-Un22sd2A Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability 7.7 CVE-2020-3200 2020-06-03T16:00:00
cisco-sa-snmp-dos-USxSyTk5 Cisco IOS and IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability 7.7 CVE-2020-3235 2020-06-03T16:00:00
cisco-sa-tcl-ace-C9KuVKmm Cisco IOS and IOS XE Software Tcl Arbitrary Code Execution Vulnerability 6.7 CVE-2020-3204 2020-06-03T16:00:00
cisco-sa-iosxe-digsig-bypass-FYQ3bmVq Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability 6.8 CVE-2020-3209 2020-06-03T16:00:00
cisco-sa-priv-esc1-OKMKFRhV Cisco IOS XE Software Privilege Escalation Vulnerability 6.7 CVE-2020-3215 2020-06-03T16:00:00
cisco-sa-sxp-68TEVzR Cisco IOS, IOS XE, and NX-OS Software Security Group Tag Exchange Protocol Denial of Service Vulnerability 6.8 CVE-2020-3228 2020-06-03T16:00:00
cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability 8.8 CVE-2020-3217 2020-06-03T16:00:00
cisco-sa-20200108-ios-csrf Cisco IOS and Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability 8.8 CVE-2019-16009 2020-01-08T16:00:00
cisco-sa-20190925-tsec Cisco IOS and IOS XE Software Change of Authorization Denial of Service Vulnerability 6.8 CVE-2019-12669 2019-09-25T16:00:00
cisco-sa-20190925-http-client Cisco IOS and IOS XE Software HTTP Client Information Disclosure Vulnerability 4.8 CVE-2019-12665 2019-09-25T16:00:00
cisco-sa-20190925-sbxss Cisco IOS and IOS XE Software Stored Banner Cross-Site Scripting Vulnerability 4.8 CVE-2019-12668 2019-09-25T16:00:00
cisco-sa-20190925-vman Cisco NX-OS and IOS XE Software Virtual Service Image Signature Bypass Vulnerability 6.7 CVE-2019-12662 2019-09-25T16:00:00
cisco-sa-20190327-ios-infoleak Cisco IOS and IOS XE Software Hot Standby Router Protocol Information Leak Vulnerability 4.3 CVE-2019-1761 2019-03-27T16:00:00
cisco-sa-20190327-cmp-dos Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability 7.4 CVE-2019-1746 2019-03-27T16:00:00
cisco-sa-20190327-pnp-cert Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability 7.4 CVE-2019-1748 2019-03-27T16:00:00
cisco-sa-20190327-call-home-cert Cisco IOS and IOS XE Software Smart Call Home Certificate Validation Vulnerability 5.9 CVE-2019-1757 2019-03-27T16:00:00
cisco-sa-20190327-evss Cisco IOS XE Software Catalyst 4500 Cisco Discovery Protocol Denial of Service Vulnerability 7.4 CVE-2019-1750 2019-03-27T16:00:00
cisco-sa-20190109-tcp Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability 6.8 CVE-2018-0282 2019-01-09T16:00:00
cisco-sa-20180926-cdp-dos Cisco IOS and IOS XE Software Cisco Discovery Protocol Denial of Service Vulnerability 7.4 CVE-2018-15373 2018-09-26T16:00:00
cisco-sa-20180926-pnp-memleak Cisco IOS and IOS XE Software Plug and Play Agent Memory Leak Vulnerability 6.8 CVE-2018-15377 2018-09-26T16:00:00

Any Comments ?

sha256: 197718c2b28d9ab55520a09e39a603e394e0401dea6a94a3752eeb18bec4f18a