Vuln

Vuln IOS XE 03.06.04

Security posture via Cisco PSIRT OpenVuln API Platform: iosxe Version: 03.06.04.E Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.5 CVE-2020-3230 2020-06-03T16:00:00 cisco-sa-ssh-dos-Un22sd2A Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability 7.7 CVE-2020-3200 2020-06-03T16:00:00 cisco-sa-snmp-dos-USxSyTk5 Cisco IOS and IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability 7.

Vuln IOS XE 03.08.06

Security posture via Cisco PSIRT OpenVuln API Platform: iosxe Version: 03.08.06.E Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.5 CVE-2020-3230 2020-06-03T16:00:00 cisco-sa-ssh-dos-Un22sd2A Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability 7.7 CVE-2020-3200 2020-06-03T16:00:00 cisco-sa-snmp-dos-USxSyTk5 Cisco IOS and IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability 7.

Vuln IOS XE 17.01.01

Security posture via Cisco PSIRT OpenVuln API Platform: iosxe Version: 17.01.01 Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-ios-profinet-dos-65qYG3W5 Cisco IOS and IOS XE Software PROFINET Link Layer Discovery Protocol Denial of Service Vulnerability 7.4 CVE-2020-3512 2020-09-24T16:00:00 cisco-sa-profinet-J9QMCHPB Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability 7.4 CVE-2020-3409 2020-09-24T16:00:00 cisco-sa-xbace-OnCEbyS Cisco IOS XE Software Arbitrary Code Execution Vulnerability 6.7 CVE-2020-3417 2020-09-24T16:00:00 cisco-sa-iosxe-isdn-q931-dos-67eUZBTf Cisco IOS and IOS XE Software ISDN Q.

Vuln IOS 15.4(1)SY4

Security posture via Cisco PSIRT OpenVuln API Platform: ios Version: 15.4(1)SY4 Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-ios-bgp-evpn-dos-LNfYJxfF Cisco IOS and IOS XE Software MP-BGP EVPN Denial of Service Vulnerability 6.1 CVE-2020-3479 2020-09-24T16:00:00 cisco-sa-tcl-dos-MAZQUnMF Cisco IOS and IOS XE Software Tcl Denial of Service Vulnerability 6.5 CVE-2020-3201 2020-06-03T16:00:00 cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.

Vuln IOS 15.2(1)SY5

Security posture via Cisco PSIRT OpenVuln API Platform: ios Version: 15.2(1)SY5 Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-tcl-dos-MAZQUnMF Cisco IOS and IOS XE Software Tcl Denial of Service Vulnerability 6.5 CVE-2020-3201 2020-06-03T16:00:00 cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.5 CVE-2020-3230 2020-06-03T16:00:00 cisco-sa-ssh-dos-Un22sd2A Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability 7.

Vuln NXOS 8.2(4)

Security posture via Cisco PSIRT OpenVuln API Platform: nxos Version: 8.2(4) Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-fxos-nxos-cfs-dos-dAmnymbd Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 8.6 CVE-2020-3517 8.2(6) 2020-08-26T16:00:00 cisco-sa-nxos-pim-memleak-dos-tC8eP7uw Cisco NX-OS Software IPv6 Protocol Independent Multicast Denial of Service Vulnerability 7.5 CVE-2020-3338 8.2(6) 2020-08-26T16:00:00 cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability 8.8 CVE-2020-3217 8.

Vuln IOS XE 03.08.09

Security posture via Cisco PSIRT OpenVuln API Platform: iosxe Version: 03.08.09.E Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-cipdos-hkfTZXEx Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service Vulnerabilities 8.6 CVE-2020-3225 2020-06-03T16:00:00 cisco-sa-ssh-dos-Un22sd2A Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability 7.7 CVE-2020-3200 2020-06-03T16:00:00 cisco-sa-tcl-ace-C9KuVKmm Cisco IOS and IOS XE Software Tcl Arbitrary Code Execution Vulnerability 6.

Vuln IOS 15.0(2)SE8

Security posture via Cisco PSIRT OpenVuln API Platform: ios Version: 15.0(2)SE8 Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-profinet-J9QMCHPB Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability 7.4 CVE-2020-3409 2020-09-24T16:00:00 cisco-sa-info-disclosure-V4BmJBNF Cisco IOS and IOS XE Software Information Disclosure Vulnerability 5.5 CVE-2020-3477 2020-09-24T16:00:00 cisco-sa-cipdos-hkfTZXEx Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service Vulnerabilities 8.6 CVE-2020-3225 2020-06-03T16:00:00 cisco-sa-ikev2-9p23Jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 7.

Vuln NXOS 6.2(8)

Security posture via Cisco PSIRT OpenVuln API Platform: nxos Version: 6.2(8) Advisory-ID Impact CVSS CVE Fixed with First Published cisco-sa-fxos-nxos-cfs-dos-dAmnymbd Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 8.6 CVE-2020-3517 7.3(6)D1(1) 2020-08-26T16:00:00 cisco-sa-callhome-cmdinj-zkxzSCY Cisco NX-OS Software Call Home Command Injection Vulnerability 7.2 CVE-2020-3454 6.2(22) 2020-08-26T16:00:00 cisco-sa-nxos-pim-memleak-dos-tC8eP7uw Cisco NX-OS Software IPv6 Protocol Independent Multicast Denial of Service Vulnerability 7.5 CVE-2020-3338 6.2(24) 2020-08-26T16:00:00 cisco-sa-nxos-ipip-dos-kCT9X4 Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability 8.