Cisco Ios Xe Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

3.07
3.17
3.27
3.37
3.47

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix370
Temporary Fix0
Workaround35
Unavailable2
Not Defined66

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High2
Functional1
Proof-of-Concept6
Unproven52
Not Defined412

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical13
Local67
Adjacent66
Network327

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High37
Low126
None310

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required21
None452

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤42
≤536
≤6116
≤7113
≤8160
≤937
≤108

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤47
≤555
≤6100
≤7151
≤8123
≤929
≤107

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤34
≤48
≤574
≤6134
≤780
≤8138
≤927
≤108

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤40
≤526
≤626
≤781
≤8109
≤971
≤1014

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤59
≤624
≤726
≤827
≤942
≤105

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤72
≤83
≤918
≤102

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k2
<5k2
<10k60
<25k243
<50k147
<100k17
≥100k2

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k210
<2k49
<5k105
<10k49
<25k58
<50k2
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (185): 2.0, 2.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.3, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.5, 2.5.1, 3.0, 3.1, 3.1.0sg, 3.1.1, 3.1.2, 3.2, 3.2.1a, 3.2.1b, 3.2.1c, 3.2.1d, 3.2.1e, 3.2.1f, 3.2.1g, 3.2.1h, 3.2.1i, 3.2.1j, 3.2.1k, 3.2.1l, 3.2.1m, 3.2.1n, 3.2.1o, 3.2.1p, 3.2.1q, 3.2.1r, 3.2.1s, 3.2SE, 3.2SE.1, 3.2SE.2, 3.2SE.3, 3.3, 3.3.0a, 3.3.0b, 3.3.0c, 3.3.0d, 3.3.0e, 3.3.0f, 3.3.0g, 3.3.0h, 3.3.0i, 3.3.0j, 3.3.0k, 3.3.0l, 3.3.0m, 3.3.0n, 3.3.0o, 3.3.0p, 3.3.0q, 3.3.0r, 3.3.0s, 3.3.1s, 3.3XO, 3.4, 3.4.1S, 3.4SG, 3.4SG.1, 3.4SG.2, 3.5, 3.5.0S, 3.5.xS, 3.6, 3.6a, 3.6b, 3.6c, 3.6d, 3.6e, 3.6f, 3.6g, 3.6h, 3.6i, 3.6j, 3.6k, 3.6l, 3.6m, 3.6n, 3.6o, 3.6p, 3.6q, 3.6r, 3.6s, 3.7, 3.7.0E, 3.7.1, 3.7.1E, 3.7.2, 3.7.2E, 3.7.2S, 3.7.3, 3.7.3E, 3.7.4, 3.7.4E, 3.7.5, 3.7.5E, 3.7S, 3.7S.1, 3.7S.2, 3.7S.3, 3.7S.4, 3.8, 3.8.0S, 3.8S, 3.8S.1, 3.8S.2, 3.9, 3.9.1S, 3.10, 3.10.2S, 3.10S, 3.10S(.2), 3.11, 3.12, 3.13, 3.14, 3.15, 3.15.0s, 3.15.1s, 3.15S, 3.16, 3.16.0s, 3.16S, 3.17.0S, 3.17.1S, 3.17.2S, 3.17S, 3.18.0S, 3.18.0SP, 3.18.1S, 4.3.4, 5.1.2.BASE, 5.2.0.BASE, 12.2(33)SRE9a, 15.0, 15.0(1)EX3, 15.1, 15.2, 15.2(1)E, 15.2(2)E, 15.2(4)XB9, 15.2.4, 15.3, 15.3(3)M, 15.3(3)M3, 15.3(3)S, 15.3(3)S0.1, 15.3(3)XB12, 15.4, 15.4(1)S, 15.4(1)T, 15.4(1.1)T, 15.4(2)S, 15.4(3)S, 15.5, 15.5(1)S3.1, 15.5(2.25)T, 15.5(3)S, 15.6, 15.6(1)S, 15.6(1.1)S, 16.0, 16.1, 16.1.1, 16.1.2, 16.2, 16.2.1, 16.3, 16.3.1, 16.4, 16.5, 16.6.1, 16.6.2, 16.7.1, 9000, 9100

Link to Product Website: https://www.cisco.com/

Software Type: Router Operating System

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
10/24/20237.57.4Cisco IOS XE Web UI Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20273
10/16/20239.99.7Cisco IOS XE Web UI Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2023-20198
10/04/20237.57.4Cisco IOS XE Application Hosting Environment privileges management$5k-$25k$5k-$25kNot DefinedOfficial Fix0.05CVE-2023-20235
09/27/20238.88.6Cisco IOS XE Web UI command injection$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2023-20231
09/27/20237.97.8Cisco IOS XE Layer 2 Tunneling Protocol denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20227
09/27/20237.97.8Cisco IOS XE IPv6 Multicast denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20187
09/27/20237.97.8Cisco IOS/IOS XE AAA improper authentication$5k-$25k$5k-$25kNot DefinedOfficial Fix0.01CVE-2023-20186
09/27/20236.66.4Cisco IOS/IOS XE Group Encrypted Transport VPN out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20109
09/27/20236.05.9Cisco IOS XE Network Request denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20202
09/27/20238.07.9Cisco IOS XE Management Interface denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20033
09/27/20237.97.8Cisco IOS XE Application Quality of Experience denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20226
03/23/20236.26.1Cisco ASA/Firepower Threat Defense/IOS/IOS XE IPv6 DHCP Client denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20081
03/23/20235.55.4Cisco IOS XE Meraki Onboarding Feature heap-based overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20029
03/23/20235.85.7Cisco IOS XE Web UI path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20066
03/23/20236.66.5Cisco IOS XE Secure Boot os command injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20082
03/23/20237.97.8Cisco IOS/IOS XE IPv6 DHCP Relay denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-20080
03/23/20238.28.1Cisco IOS XE Software Fragmented Tunnel Protocol Packet denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20072
03/23/20237.87.7Cisco IOS XE SD-WAN CLI command injection$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20035
03/23/20237.87.7Cisco IOS XE IOx Application Hosting Environment access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20065
03/23/20238.28.1Cisco IOS XE Virtual Fragmentation Reassembly denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20027
03/23/20235.95.7Cisco IOS XE CAPWAP Join denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20100
03/23/20236.86.7Cisco IOS XE HTTP Client Profiling denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20067
10/11/20223.93.8Cisco IOS XE ROM Monitor Software file information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20864
10/11/20226.56.3Cisco IOS XE signature verification$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-20944
10/11/20227.17.0Cisco IOS XE IPv6 VPN over MPLS interpretation input$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-20915

448 more entries are not shown

more entries by Cisco

Might our Artificial Intelligence support you?

Check our Alexa App!