Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-20312

Description: Nessus Plugin ID 216409 with High Severity Synopsis The remote device is missing a vendor-supplied security patch Description According to its self-reported version, Cisco IOS is affected by a vulnerability. - A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and have formed an adjacency. (CVE-2024-20312)Please see the included Cisco BIDs and Cisco Security Advisory for more information. Solution Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwf54007 Read more at https://www.tenable.com/plugins/nessus/216409

CVSS: HIGH (7.4)

Source: Tenable Plugins
February 18th, 2025 (about 2 months ago)

CVE-2024-20312

Description: Nessus Plugin ID 216410 with High Severity Synopsis The remote device is missing a vendor-supplied security patch Description According to its self-reported version, Cisco IOS-XE Software is affected by a vulnerability. - A vulnerability in the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation when parsing an ingress IS-IS packet. An attacker could exploit this vulnerability by sending a crafted IS-IS packet to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and have formed an adjacency. (CVE-2024-20312)Please see the included Cisco BIDs and Cisco Security Advisory for more information. Solution Upgrade to the relevant fixed version referenced in Cisco bug ID CSCwf54007 Read more at https://www.tenable.com/plugins/nessus/216410

CVSS: HIGH (7.4)

Source: Tenable Plugins
February 18th, 2025 (about 2 months ago)
Description: Cisco Talos’ Vulnerability Discovery & Research team recently disclosed two vulnerabilities in ClearML and four vulnerabilities in Nvidia. The vulnerabilities mentioned in this blog post have been patched by their respective vendors, all in adherence to Cisco’s third-party vulnerability disclosure policy.   For Snort
Source: Cisco Talos Blog
February 14th, 2025 (2 months ago)

CVE-2023-20198

Description: A newly uncovered cyber espionage campaign led by the Chinese state-sponsored hacking group Salt Typhoon (Red Mike) has compromised vulnerable Cisco devices worldwide, targeting telecommunications providers across multiple countries, including the United States, the United Kingdom, and South Africa. The attack exploits two critical privilege escalation vulnerabilities, CVE-2023-20198 and CVE-2023-20273, found in Cisco IOS XE … The post Chinese Hackers Breach Cisco Devices in Global Telecom Attacks appeared first on CyberInsider.

CVSS: CRITICAL (10.0)

Source: CyberInsider
February 14th, 2025 (2 months ago)
Description: The China-sponsored state espionage group has exploited known, older bugs in Cisco gear for successful cyber intrusions on six continents in the past two months.
Source: Dark Reading
February 14th, 2025 (2 months ago)
Description: China's Salt Typhoon hackers are still actively targeting telecoms worldwide and have breached more U.S. telecommunications providers via unpatched Cisco IOS XE network devices. [...]
Source: BleepingComputer
February 14th, 2025 (2 months ago)

CVE-2024-20419

Description: A vulnerability in the authentication system of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to change the password of any user, including administrative users. This vulnerability is due to improper implementation of the password-change process. An attacker could exploit this vulnerability by sending crafted HTTP requests to an affected device. A successful exploit could allow an attacker to access the web UI or API with the privileges of the compromised user.

CVSS: CRITICAL (10.0)

EPSS Score: 0.34%

Source: CVE
February 14th, 2025 (2 months ago)

CVE-2024-20290

Description: A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .

CVSS: HIGH (7.5)

EPSS Score: 0.18%

Source: CVE
February 14th, 2025 (2 months ago)
Source: TheRegister
February 13th, 2025 (2 months ago)
Description: Cisco has fixed two critical Identity Services Engine (ISE) vulnerabilities that can let attackers with read-only admin privileges bypass authorization and run commands as root. [...]
Source: BleepingComputer
February 6th, 2025 (2 months ago)