Cisco Ios Xe Vulnerabilidad

Cronología

El año pasado

Versión

17.6.17
17.6.27
17.6.37
17.6.47
17.6.57

Contramedidas

Official Fix385
Temporary Fix0
Workaround35
Unavailable2
Not Defined66

Explotabilidad

High24
Functional1
Proof-of-Concept5
Unproven52
Not Defined406

Vector de acceso

Not Defined0
Physical13
Local70
Adjacent69
Network336

Autenticación

Not Defined0
High39
Low128
None321

La interacción del usuario

Not Defined0
Required22
None466

C3BM Index

El año pasado

CVSSv3 Base

≤10
≤20
≤31
≤42
≤537
≤6121
≤7118
≤8163
≤938
≤108

CVSSv3 Temp

≤10
≤20
≤31
≤47
≤557
≤6105
≤7155
≤8126
≤930
≤107

VulDB

≤10
≤20
≤34
≤49
≤576
≤6137
≤785
≤8141
≤928
≤108

NVD

≤10
≤20
≤31
≤40
≤526
≤626
≤781
≤8109
≤971
≤1014

CNA

≤10
≤20
≤30
≤40
≤59
≤628
≤729
≤829
≤946
≤105

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤72
≤83
≤918
≤102

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k2
<5k2
<10k63
<25k266
<50k143
<100k11
≥100k1

Explotar hoy

<1k210
<2k38
<5k125
<10k49
<25k63
<50k3
<100k0
≥100k0

Explotar el volumen del mercado

El año pasado

🔴 CTI Ocupaciones

Affected Versions (506): 2.0, 2.1, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.3, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.5, 2.5.1, 3.0, 3.1, 3.1.0sg, 3.1.1, 3.1.2, 3.2, 3.2.0SE, 3.2.1SE, 3.2.1a, 3.2.1b, 3.2.1c, 3.2.1d, 3.2.1e, 3.2.1f, 3.2.1g, 3.2.1h, 3.2.1i, 3.2.1j, 3.2.1k, 3.2.1l, 3.2.1m, 3.2.1n, 3.2.1o, 3.2.1p, 3.2.1q, 3.2.1r, 3.2.1s, 3.2.2SE, 3.2.3SE, 3.2SE, 3.2SE.1, 3.2SE.2, 3.2SE.3, 3.3, 3.3.0SE, 3.3.0SQ, 3.3.0a, 3.3.0b, 3.3.0c, 3.3.0d, 3.3.0e, 3.3.0f, 3.3.0g, 3.3.0h, 3.3.0i, 3.3.0j, 3.3.0k, 3.3.0l, 3.3.0m, 3.3.0n, 3.3.0o, 3.3.0p, 3.3.0q, 3.3.0r, 3.3.0s, 3.3.1SE, 3.3.1SQ, 3.3.1s, 3.3.2SE, 3.3.3SE, 3.3.4SE, 3.3.5SE, 3.3XO, 3.4, 3.4.0SQ, 3.4.1S, 3.4.1SQ, 3.4SG, 3.4SG.1, 3.4SG.2, 3.5, 3.5.0S, 3.5.0SQ, 3.5.1SQ, 3.5.2SQ, 3.5.3SQ, 3.5.4SQ, 3.5.5SQ, 3.5.6SQ, 3.5.7SQ, 3.5.8SQ, 3.5.xS, 3.6, 3.6.2E, 3.6.2aE, 3.6.5bE, 3.6.7bE, 3.6.9E, 3.6.10E, 3.6a, 3.6b, 3.6c, 3.6d, 3.6e, 3.6f, 3.6g, 3.6h, 3.6i, 3.6j, 3.6k, 3.6l, 3.6m, 3.6n, 3.6o, 3.6p, 3.6q, 3.6r, 3.6s, 3.7, 3.7.0E, 3.7.0S, 3.7.0bS, 3.7.1, 3.7.1E, 3.7.1S, 3.7.1aS, 3.7.2, 3.7.2E, 3.7.2S, 3.7.2tS, 3.7.3, 3.7.3E, 3.7.3S, 3.7.4, 3.7.4E, 3.7.4S, 3.7.4aS, 3.7.5, 3.7.5E, 3.7.5S, 3.7.6S, 3.7.7S, 3.7S, 3.7S.1, 3.7S.2, 3.7S.3, 3.7S.4, 3.8, 3.8.0S, 3.8.1S, 3.8.2S, 3.8S, 3.8S.1, 3.8S.2, 3.9, 3.9.0S, 3.9.0aS, 3.9.1S, 3.9.1aS, 3.9.2S, 3.10, 3.10.0S, 3.10.1S, 3.10.1xbS, 3.10.2S, 3.10.2tS, 3.10.3S, 3.10.4S, 3.10.5S, 3.10.6S, 3.10.7S, 3.10.8S, 3.10.8aS, 3.10.9S, 3.10.10S, 3.10S, 3.10S(.2), 3.11, 3.11.0S, 3.11.1S, 3.11.2S, 3.11.3S, 3.11.4S, 3.12, 3.12.0S, 3.12.0aS, 3.12.1S, 3.12.2S, 3.12.3S, 3.12.4S, 3.13, 3.13.0S, 3.13.0aS, 3.13.1S, 3.13.2S, 3.13.2aS, 3.13.3S, 3.13.4S, 3.13.5S, 3.13.5aS, 3.13.6S, 3.13.6aS, 3.13.7S, 3.13.7aS, 3.13.8S, 3.13.9S, 3.13.10S, 3.14, 3.14.0S, 3.14.1S, 3.14.2S, 3.14.3S, 3.14.4S, 3.15, 3.15.0S, 3.15.0s, 3.15.1S, 3.15.1cS, 3.15.1s, 3.15.2S, 3.15.3S, 3.15.4S, 3.15S, 3.16, 3.16.0S, 3.16.0cS, 3.16.0s, 3.16.1S, 3.16.1aS, 3.16.2S, 3.16.2aS, 3.16.2bS, 3.16.3S, 3.16.3aS, 3.16.4S, 3.16.4aS, 3.16.4bS, 3.16.4dS, 3.16.5S, 3.16.6S, 3.16.6bS, 3.16.7S, 3.16.7aS, 3.16.7bS, 3.16.8S, 3.16.9S, 3.16.10S, 3.16S, 3.17.0S, 3.17.1S, 3.17.1aS, 3.17.2S, 3.17.3S, 3.17.4S, 3.17S, 3.18.0S, 3.18.0SP, 3.18.0aS, 3.18.1S, 3.18.1SP, 3.18.1aSP, 3.18.1bSP, 3.18.1cSP, 3.18.2S, 3.18.2SP, 3.18.2aSP, 3.18.3S, 3.18.3SP, 3.18.3aSP, 3.18.3bSP, 3.18.4S, 3.18.4SP, 3.18.5SP, 3.18.6SP, 3.18.7SP, 3.18.8aSP, 3.18.9SP, 4.3.4, 5.1.2.BASE, 5.2.0.BASE, 12.2(33)SRE9a, 15.0, 15.0(1)EX3, 15.1, 15.2, 15.2(1)E, 15.2(2)E, 15.2(4)XB9, 15.2.4, 15.3, 15.3(3)M, 15.3(3)M3, 15.3(3)S, 15.3(3)S0.1, 15.3(3)XB12, 15.4, 15.4(1)S, 15.4(1)T, 15.4(1.1)T, 15.4(2)S, 15.4(3)S, 15.5, 15.5(1)S3.1, 15.5(2.25)T, 15.5(3)S, 15.6, 15.6(1)S, 15.6(1.1)S, 16.0, 16.1, 16.1.1, 16.1.2, 16.1.3, 16.2, 16.2.1, 16.2.2, 16.3, 16.3.1, 16.3.1a, 16.3.2, 16.3.3, 16.3.4, 16.3.5, 16.3.5b, 16.3.6, 16.3.7, 16.3.8, 16.3.9, 16.3.11, 16.4, 16.4.1, 16.4.2, 16.4.3, 16.5, 16.5.1, 16.5.1a, 16.5.1b, 16.5.2, 16.5.3, 16.6.1, 16.6.2, 16.6.3, 16.6.4, 16.6.4a, 16.6.5, 16.6.5a, 16.6.6, 16.6.7, 16.6.8, 16.6.9, 16.7.1, 16.7.1a, 16.7.1b, 16.7.2, 16.7.3, 16.7.4, 16.8.1, 16.8.1a, 16.8.1b, 16.8.1c, 16.8.1d, 16.8.1e, 16.8.1s, 16.8.2, 16.8.3, 16.9.1, 16.9.1a, 16.9.1b, 16.9.1s, 16.9.2, 16.9.3, 16.9.3a, 16.9.4, 16.9.5, 16.9.5f, 16.9.6, 16.9.7, 16.9.8, 16.10.1, 16.10.1a, 16.10.1b, 16.10.1c, 16.10.1d, 16.10.1e, 16.10.1f, 16.10.1g, 16.10.1s, 16.10.2, 16.10.3, 16.11.1, 16.11.1a, 16.11.1b, 16.11.1s, 16.11.2, 16.12.1, 16.12.1a, 16.12.1c, 16.12.1s, 16.12.1t, 16.12.1w, 16.12.1y, 16.12.1z1, 16.12.1z2, 16.12.2, 16.12.2a, 16.12.2s, 16.12.3, 16.12.3a, 16.12.3s, 16.12.4, 16.12.4a, 16.12.5, 16.12.5a, 16.12.5b, 16.12.6, 16.12.6a, 16.12.7, 16.12.8, 16.12.9, 16.12.10a, 16.12.11, 17, 17.1.1, 17.1.1a, 17.1.1s, 17.1.1t, 17.1.3, 17.2.1, 17.2.1a, 17.2.1r, 17.2.1v, 17.2.2, 17.2.3, 17.3.1, 17.3.1a, 17.3.1w, 17.3.1z, 17.3.2, 17.3.2a, 17.3.3, 17.3.4, 17.3.4a, 17.3.4b, 17.3.4c, 17.3.5, 17.3.5a, 17.3.5b, 17.3.6, 17.3.7, 17.3.8, 17.3.8a, 17.4.1, 17.4.1a, 17.4.1b, 17.4.2, 17.4.2a, 17.5.1, 17.5.1a, 17.6.1, 17.6.1a, 17.6.1w, 17.6.1y, 17.6.1z, 17.6.1z1, 17.6.2, 17.6.3, 17.6.3a, 17.6.4, 17.6.5, 17.6.5a, 17.6.6, 17.6.6a, 17.7.1, 17.7.1a, 17.7.1b, 17.7.2, 17.8.1, 17.8.1a, 17.9.1, 17.9.1a, 17.9.1w, 17.9.1x1, 17.9.1y, 17.9.1y1, 17.9.2, 17.9.2a, 17.9.3, 17.9.3a, 17.9.4, 17.9.4a, 17.10.1, 17.10.1a, 17.10.1b, 17.11.1, 17.11.1a, 17.11.99SW, 17.12.1, 17.12.1a, 17.12.1w, 17.12.2, 17.12.2a, 9000, 9100

Link to Product Website: https://www.cisco.com/

Tipo de software: Router Operating System

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2024-04-175.35.1Cisco IOS/IOS XE SNMP Extended Named Access escalada de privilegios$5k-$25k$5k-$25kNot DefinedOfficial Fix0.19CVE-2024-20373
2024-04-036.26.0Cisco IOS XE Web-based Interface directory traversal$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-20310
2024-03-276.56.2Cisco IOS XE OSPFv2 denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20313
2024-03-278.07.9Cisco IOS/IOS XE IKEv1 Fragmentation denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-20308
2024-03-276.96.7Cisco IOS/IOS XE IKEv1 Fragmentation desbordamiento de búfer$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20307
2024-03-275.55.4Cisco IOS XE AUX denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20309
2024-03-276.96.8Cisco IOS/IOS XE IS-IS Protocol denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20312
2024-03-278.07.9Cisco IOS XE SD-Access Fabric Edge Node denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20314
2024-03-275.65.5Cisco IOS XE NETCONF escalada de privilegios$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20278
2024-03-274.44.3Cisco IOS XE CLI escalada de privilegios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20324
2024-03-276.96.8Cisco IOS XE mDNS Gateway denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20303
2024-03-275.15.0Cisco IOS XE UTD Configuration CLI Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-20306
2024-03-278.68.4Cisco IOS XE IPv4 DHCP Request Packet desbordamiento de búfer$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-20259
2024-03-275.55.4Cisco IOS XE Data Model Interface Services vulnerabilidad desconocida$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-20316
2024-03-278.07.9Cisco IOS/IOS XE LISP denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20311
2023-10-247.57.4Cisco IOS XE Web UI Local Privilege Escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20273
2023-10-169.99.7Cisco IOS XE Web UI Remote Code Execution$25k-$100k$5k-$25kNot DefinedOfficial Fix0.29CVE-2023-20198
2023-10-047.57.4Cisco IOS XE Application Hosting Environment escalada de privilegios$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20235
2023-09-278.88.6Cisco IOS XE Web UI escalada de privilegios$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2023-20231
2023-09-277.97.8Cisco IOS XE Layer 2 Tunneling Protocol denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20227
2023-09-277.97.8Cisco IOS XE IPv6 Multicast denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20187
2023-09-277.97.8Cisco IOS/IOS XE AAA autenticación débil$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-20186
2023-09-276.66.4Cisco IOS/IOS XE Group Encrypted Transport VPN desbordamiento de búfer$5k-$25k$5k-$25kNot DefinedOfficial Fix0.04CVE-2023-20109
2023-09-276.05.9Cisco IOS XE Network Request denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20202
2023-09-278.07.9Cisco IOS XE Management Interface denegación de servicio$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20033

463 no se muestran más entradas

más entradas por Cisco

Interested in the pricing of exploits?

See the underground prices here!