Max CVSS 7.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-0471 6.1
A vulnerability in the Cisco Discovery Protocol (CDP) module of Cisco IOS XE Software Releases 16.6.1 and 16.6.2 could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition. The vulner
07-12-2020 - 21:05 05-10-2018 - 14:29
CVE-2018-0470 7.8
A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to th
29-09-2020 - 12:00 05-10-2018 - 14:29
CVE-2018-0470 7.8
A vulnerability in the web framework of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a buffer overflow condition on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to th
29-09-2020 - 12:00 05-10-2018 - 14:29
CVE-2018-0481 7.2
A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected softwar
28-08-2020 - 18:48 05-10-2018 - 14:29
CVE-2018-0477 7.2
A vulnerability in the CLI parser of Cisco IOS XE Software could allow an authenticated, local attacker to execute commands on the underlying Linux shell of an affected device with root privileges. The vulnerability exist because the affected softwar
28-08-2020 - 18:46 05-10-2018 - 14:29
CVE-2018-0485 7.8
A vulnerability in the SM-1T3/E3 firmware on Cisco Second Generation Integrated Services Routers (ISR G2) and the Cisco 4451-X Integrated Services Router (ISR4451-X) could allow an unauthenticated, remote attacker to cause the ISR G2 Router or the SM
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0480 5.7
A vulnerability in the errdisable per VLAN feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause the device to crash, leading to a denial of service (DoS) condition. The vulnerability is due to a race condition t
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0469 7.1
A vulnerability in the web user interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to a double-free-in-memory handling by the affected software when speci
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0475 6.1
A vulnerability in the implementation of the cluster feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0476 7.1
A vulnerability in the Network Address Translation (NAT) Session Initiation Protocol (SIP) Application Layer Gateway (ALG) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerabili
09-10-2019 - 23:32 05-10-2018 - 14:29
CVE-2018-0466 6.1
A vulnerability in the Open Shortest Path First version 3 (OSPFv3) implementation in Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. The vulnerability is due to incorrect handling
03-10-2019 - 00:03 05-10-2018 - 14:29
CVE-2018-0473 5.0
A vulnerability in the Precision Time Protocol (PTP) subsystem of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of the Precision Time Protocol. The vulnerability is due to insufficient
03-10-2019 - 00:03 05-10-2018 - 14:29
CVE-2018-0472 7.8
A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is
15-04-2019 - 12:31 05-10-2018 - 14:29
CVE-2018-0467 7.8
A vulnerability in the IPv6 processing code of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect handling of specific IPv6 hop-by-hop options. An attacke
15-04-2019 - 12:31 05-10-2018 - 14:29
Back to Top Mark selected
Back to Top