Loading HuntDB...

IOS-XE Software

282 Versions 10 CVEs

Versions

3.2.3SG

OTHER 2 CVEs

16.6.3

SEMANTIC 4 CVEs

3.3.1SQ

OTHER 2 CVEs

16.9.1b

OTHER 3 CVEs

3.18.4SP

OTHER 4 CVEs

16.7.4

SEMANTIC 1 CVE

16.7.1b

OTHER 4 CVEs

3.16.8S

OTHER 2 CVEs

16.8.1s

OTHER 4 CVEs

3.16.10S

OTHER 1 CVE

16.3.5b

OTHER 3 CVEs

16.8.1d

OTHER 4 CVEs

15.2(2)E6

OTHER 1 CVE

16.6.4a

OTHER 2 CVEs

3.16.7S

OTHER 4 CVEs

3.2.6SG

OTHER 2 CVEs

16.6.4s

OTHER 3 CVEs

3.2.2SG

OTHER 2 CVEs

3.6.8E

OTHER 3 CVEs

16.7.1

SEMANTIC 4 CVEs

3.16.7bS

OTHER 3 CVEs

16.9.1c

OTHER 3 CVEs

16.12.1

SEMANTIC 1 CVE

3.5.7SQ

OTHER 2 CVEs

16.3.6

SEMANTIC 3 CVEs

3.2.8SG

OTHER 2 CVEs

3.18.3aSP

OTHER 4 CVEs

3.2.1SG

OTHER 2 CVEs

3.3.0SQ

OTHER 2 CVEs

3.2.10SG

OTHER 2 CVEs

3.18.5SP

OTHER 3 CVEs

3.2.7SG

OTHER 2 CVEs

3.10.1E

OTHER 3 CVEs

3.5.0SQ

OTHER 2 CVEs

3.5.4SQ

OTHER 2 CVEs

3.2.9SG

OTHER 2 CVEs

16.6.2

SEMANTIC 5 CVEs

16.9.2a

OTHER 1 CVE

3.10.2E

OTHER 1 CVE

3.5.8SQ

OTHER 2 CVEs

3.2.0SG

OTHER 2 CVEs

16.3.5

SEMANTIC 4 CVEs

3.13.10S

OTHER 2 CVEs

3.13.9S

OTHER 3 CVEs

3.10.1aE

OTHER 3 CVEs

3.5.2SQ

OTHER 2 CVEs

16.8.1b

OTHER 3 CVEs

16.8.1e

OTHER 2 CVEs

3.18.3SP

OTHER 4 CVEs

3.5.6SQ

OTHER 2 CVEs

16.9.1

SEMANTIC 2 CVEs

3.18.3bSP

OTHER 4 CVEs

16.8.2

SEMANTIC 3 CVEs

3.8.6E

OTHER 4 CVEs

16.7.1a

OTHER 4 CVEs

16.8.1

SEMANTIC 4 CVEs

16.6.4

SEMANTIC 3 CVEs

16.8.1a

OTHER 3 CVEs

3.2.4SG

OTHER 2 CVEs

16.3.7

SEMANTIC 2 CVEs

3.2.11SG

OTHER 2 CVEs

16.9.1a

OTHER 2 CVEs

3.3.1SG

OTHER 2 CVEs

3.6.9E

OTHER 3 CVEs

3.6.9aE

OTHER 2 CVEs

3.6.10E

OTHER 2 CVEs

3.5.5SQ

OTHER 2 CVEs

3.5.3SQ

OTHER 2 CVEs

3.4.1SQ

OTHER 2 CVEs

16.7.2

SEMANTIC 4 CVEs

3.3.0SG

OTHER 2 CVEs

3.2.5SG

OTHER 2 CVEs

16.9.2

SEMANTIC 1 CVE

3.4.0SQ

OTHER 2 CVEs

3.8.7E

OTHER 2 CVEs

16.9.2h

OTHER 1 CVE

3.3.2SG

OTHER 2 CVEs

16.8.1c

OTHER 3 CVEs

16.9.1s

OTHER 3 CVEs

16.7.3

SEMANTIC 2 CVEs

3.5.1SQ

OTHER 2 CVEs

3.16.7aS

OTHER 4 CVEs

16.9.1d

OTHER 2 CVEs

16.10.1

SEMANTIC 1 CVE

3.10.1sE

OTHER 3 CVEs

3.16.6bS

OTHER 5 CVEs

3.3.5SE

OTHER 3 CVEs

3.16.2bS

OTHER 6 CVEs

3.2.2SE

OTHER 2 CVEs

3.6.0E

OTHER 4 CVEs

3.13.4S

OTHER 4 CVEs

3.7.5S

OTHER 2 CVEs

3.16.2aS

OTHER 5 CVEs

3.16.5bS

OTHER 5 CVEs

3.13.6bS

OTHER 4 CVEs

3.10.2tS

OTHER 4 CVEs

3.17.4S

OTHER 6 CVEs

3.16.4S

OTHER 5 CVEs

3.6.6E

OTHER 5 CVEs

3.9.1S

OTHER 4 CVEs

3.16.4bS

OTHER 6 CVEs

3.8.2E

OTHER 5 CVEs

3.16.4aS

OTHER 6 CVEs

3.17.3S

OTHER 6 CVEs

3.4.3SG

OTHER 3 CVEs

3.9.2S

OTHER 4 CVEs

3.18.0aS

OTHER 6 CVEs

3.6.7aE

OTHER 5 CVEs

3.14.1S

OTHER 4 CVEs

3.13.7S

OTHER 4 CVEs

3.4.6SG

OTHER 3 CVEs

3.7.0E

OTHER 4 CVEs

3.13.3S

OTHER 4 CVEs

3.10.7S

OTHER 4 CVEs

3.4.4SG

OTHER 3 CVEs

3.8.2S

OTHER 3 CVEs

3.6.2aE

OTHER 4 CVEs

3.3.1XO

OTHER 4 CVEs

3.18.2aSP

OTHER 6 CVEs

3.11.3S

OTHER 4 CVEs

3.12.1S

OTHER 4 CVEs

3.15.1S

OTHER 4 CVEs

3.10.0S

OTHER 4 CVEs

3.16.0cS

OTHER 5 CVEs

3.11.0S

OTHER 4 CVEs

3.12.0S

OTHER 4 CVEs

3.18.1aSP

OTHER 6 CVEs

3.13.0aS

OTHER 3 CVEs

3.12.0aS

OTHER 5 CVEs

3.2.0SE

OTHER 2 CVEs

16.3.4

SEMANTIC 6 CVEs

3.16.3S

OTHER 6 CVEs

3.3.2SE

OTHER 3 CVEs

3.3.3SE

OTHER 3 CVEs

3.8.5aE

OTHER 5 CVEs

3.18.2S

OTHER 5 CVEs

3.8.4E

OTHER 5 CVEs

3.9.0E

OTHER 5 CVEs

3.18.1S

OTHER 6 CVEs

3.6.0aE

OTHER 4 CVEs

3.18.1cSP

OTHER 5 CVEs

3.7.3E

OTHER 4 CVEs

3.10.0E

OTHER 5 CVEs

3.18.1hSP

OTHER 5 CVEs

16.3.3

SEMANTIC 6 CVEs

16.2.1

SEMANTIC 6 CVEs

16.1.1

SEMANTIC 3 CVEs

3.7.1aS

OTHER 2 CVEs

3.12.4S

OTHER 4 CVEs

3.7.5E

OTHER 5 CVEs

3.7.8S

OTHER 2 CVEs

3.4.0SG

OTHER 3 CVEs

3.16.1S

OTHER 7 CVEs

3.13.1S

OTHER 4 CVEs

3.10.8S

OTHER 4 CVEs

3.10.5S

OTHER 4 CVEs

3.18.2SP

OTHER 5 CVEs

3.18.1SP

OTHER 6 CVEs

3.13.5S

OTHER 4 CVEs

3.7.4S

OTHER 2 CVEs

3.4.5SG

OTHER 3 CVEs

3.18.4S

OTHER 5 CVEs

16.4.2

SEMANTIC 6 CVEs

3.13.2aS

OTHER 4 CVEs

3.16.4gS

OTHER 6 CVEs

16.1.2

SEMANTIC 3 CVEs

16.4.1

SEMANTIC 6 CVEs

3.6.5bE

OTHER 5 CVEs

3.16.4dS

OTHER 6 CVEs

3.4.1SG

OTHER 3 CVEs

3.10.2S

OTHER 4 CVEs

3.10.6S

OTHER 4 CVEs

3.16.2S

OTHER 6 CVEs

3.14.4S

OTHER 4 CVEs

3.13.5aS

OTHER 4 CVEs

3.10.8aS

OTHER 4 CVEs

16.5.1

SEMANTIC 6 CVEs

16.3.1a

OTHER 6 CVEs

3.12.3S

OTHER 4 CVEs

3.3.0XO

OTHER 4 CVEs

3.9.2bE

OTHER 5 CVEs

3.3.0SE

OTHER 3 CVEs

3.7.4aS

OTHER 2 CVEs

3.10.2aS

OTHER 4 CVEs

3.4.2SG

OTHER 3 CVEs

3.17.1S

OTHER 6 CVEs

3.6.3E

OTHER 4 CVEs

3.7.7S

OTHER 3 CVEs

3.7.1S

OTHER 2 CVEs

3.16.1aS

OTHER 6 CVEs

3.7.1E

OTHER 4 CVEs

3.7.3S

OTHER 2 CVEs

3.9.1E

OTHER 5 CVEs

3.15.2S

OTHER 4 CVEs

3.16.0aS

OTHER 4 CVEs

3.17.0S

OTHER 6 CVEs

3.8.1S

OTHER 3 CVEs

3.15.3S

OTHER 4 CVEs

3.5.1E

OTHER 4 CVEs

3.8.1E

OTHER 4 CVEs

3.6.1E

OTHER 4 CVEs

3.13.0S

OTHER 4 CVEs

16.3.2

SEMANTIC 6 CVEs

3.7.2E

OTHER 4 CVEs

3.9.0S

OTHER 4 CVEs

3.16.4eS

OTHER 6 CVEs

3.7.2tS

OTHER 2 CVEs

3.13.2S

OTHER 4 CVEs

16.4.3

SEMANTIC 5 CVEs

3.16.5aS

OTHER 6 CVEs

3.7.4E

OTHER 5 CVEs

3.6.2E

OTHER 4 CVEs

3.6.7bE

OTHER 5 CVEs

3.11.4S

OTHER 4 CVEs

3.10.0cE

OTHER 5 CVEs

3.14.0S

OTHER 4 CVEs

16.5.1a

OTHER 5 CVEs

3.2.0JA

OTHER 3 CVEs

3.17.2S

OTHER 6 CVEs

3.16.3aS

OTHER 5 CVEs

3.7.0bS

OTHER 2 CVEs

3.10.1S

OTHER 4 CVEs

16.5.1b

OTHER 6 CVEs

3.13.6aS

OTHER 4 CVEs

3.8.5E

OTHER 5 CVEs

16.6.1

SEMANTIC 6 CVEs

3.13.6S

OTHER 4 CVEs

3.5.3E

OTHER 4 CVEs

3.18.1iSP

OTHER 5 CVEs

16.5.2

SEMANTIC 5 CVEs

3.3.4SE

OTHER 3 CVEs

3.18.0SP

OTHER 6 CVEs

3.15.0S

OTHER 4 CVEs

3.6.4E

OTHER 5 CVEs

3.3.1SE

OTHER 3 CVEs

3.11.2S

OTHER 4 CVEs

3.11.1S

OTHER 4 CVEs

3.17.1aS

OTHER 6 CVEs

16.3.1

SEMANTIC 6 CVEs

3.6.5E

OTHER 5 CVEs

3.10.4S

OTHER 5 CVEs

3.14.2S

OTHER 4 CVEs

3.4.8SG

OTHER 3 CVEs

3.16.0bS

OTHER 6 CVEs

3.9.0aS

OTHER 4 CVEs

3.13.8S

OTHER 4 CVEs

3.3.2XO

OTHER 4 CVEs

3.18.1gSP

OTHER 5 CVEs

3.16.5S

OTHER 6 CVEs

3.13.7aS

OTHER 4 CVEs

3.8.0E

OTHER 4 CVEs

3.12.2S

OTHER 4 CVEs

3.9.1aS

OTHER 4 CVEs

3.18.3S

OTHER 5 CVEs

3.7.6S

OTHER 2 CVEs

3.15.1cS

OTHER 4 CVEs

3.10.10S

OTHER 4 CVEs

3.6.5aE

OTHER 5 CVEs

3.6.7E

OTHER 5 CVEs

3.5.2E

OTHER 4 CVEs

3.10.3S

OTHER 4 CVEs

3.16.0S

OTHER 5 CVEs

3.9.2E

OTHER 5 CVEs

3.16.4cS

OTHER 6 CVEs

16.5.3

SEMANTIC 4 CVEs

16.1.3

SEMANTIC 3 CVEs

3.2.3SE

OTHER 2 CVEs

3.15.4S

OTHER 4 CVEs

3.7.0S

OTHER 2 CVEs

3.7.2S

OTHER 2 CVEs

3.6.0bE

OTHER 4 CVEs

3.2.1SE

OTHER 2 CVEs

3.18.1bSP

OTHER 5 CVEs

3.8.0S

OTHER 3 CVEs

3.16.6S

OTHER 5 CVEs

3.4.7SG

OTHER 3 CVEs

3.10.9S

OTHER 4 CVEs

16.2.2

SEMANTIC 6 CVEs

3.18.0S

OTHER 5 CVEs

3.5.0E

OTHER 4 CVEs

3.14.3S

OTHER 4 CVEs

3.8.3E

OTHER 5 CVEs

Recent CVEs

CVE-2019-1762

A vulnerability in the Secure Storage feature of Cisco IOS and IOS XE Software could allow an authenticated, local attacker to access sensitive system information on an affected device. The vulnerability is due to improper memory operations performed at encryption time, when affected software handles configuration updates. An attacker could exploit this vulnerability by retrieving the contents of specific memory locations of an affected device. A successful exploit could result in the disclosure of keying materials that are part of the device configuration, which can be used to recover critical system information.

MEDIUM Mar 28, 2019

CVE-2019-1761

A vulnerability in the Hot Standby Router Protocol (HSRP) subsystem of Cisco IOS and IOS XE Software could allow an unauthenticated, adjacent attacker to receive potentially sensitive information from an affected device. The vulnerability is due to insufficient memory initialization. An attacker could exploit this vulnerability by receiving HSRPv2 traffic from an adjacent HSRP member. A successful exploit could allow the attacker to receive potentially sensitive information from the adjacent device.

MEDIUM Mar 28, 2019

CVE-2019-1757

A vulnerability in the Cisco Smart Call Home feature of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software.

UNKNOWN Mar 28, 2019

CVE-2019-1752

A vulnerability in the ISDN functions of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of specific values in the Q.931 information elements. An attacker could exploit this vulnerability by calling the affected device with specific Q.931 information elements being present. An exploit could allow the attacker to cause the device to reload, resulting in a denial of service (DoS) condition on an affected device.

HIGH Mar 28, 2019

CVE-2019-1748

A vulnerability in the Cisco Network Plug-and-Play (PnP) agent of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability exists because the affected software insufficiently validates certificates. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt and modify confidential information on user connections to the affected software.

HIGH Mar 27, 2019

CVE-2019-1746

A vulnerability in the Cluster Management Protocol (CMP) processing code in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation when processing CMP management packets. An attacker could exploit this vulnerability by sending malicious CMP management packets to an affected device. A successful exploit could cause the switch to crash, resulting in a DoS condition. The switch will reload automatically.

HIGH Mar 27, 2019

CVE-2019-1737

A vulnerability in the processing of IP Service Level Agreement (SLA) packets by Cisco IOS Software and Cisco IOS XE software could allow an unauthenticated, remote attacker to cause an interface wedge and an eventual denial of service (DoS) condition on the affected device. The vulnerability is due to improper socket resources handling in the IP SLA responder application code. An attacker could exploit this vulnerability by sending crafted IP SLA packets to an affected device. An exploit could allow the attacker to cause an interface to become wedged, resulting in an eventual denial of service (DoS) condition on the affected device.

HIGH Mar 27, 2019