Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cisco Subscribe
Filtered by product Staros
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-0712 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2015-09-10 5.0 MEDIUM N/A
The session-manager service in Cisco StarOS 12.0, 12.2(300), 14.0, and 14.0(600) on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and packet loss) via malformed HTTP packets, aka Bug ID CSCud14217.
CVE-2015-0711 1 Cisco 4 Asr 5000, Asr 5500, Asr 5700 and 1 more 2015-09-10 5.0 MEDIUM N/A
The hamgr service in the IPv6 Proxy Mobile (PM) implementation in Cisco StarOS 18.1.0.59776 on ASR 5000 devices allows remote attackers to cause a denial of service (service reload and call-processing outage) via malformed PM packets, aka Bug ID CSCut94711.
CVE-2013-0149 1 Cisco 7 Asa 5500, Fwsm, Ios and 4 more 2013-08-13 5.8 MEDIUM N/A
The OSPF implementation in Cisco IOS 12.0 through 12.4 and 15.0 through 15.3, IOS-XE 2.x through 3.9.xS, ASA and PIX 7.x through 9.1, FWSM, NX-OS, and StarOS before 14.0.50488 does not properly validate Link State Advertisement (LSA) type 1 packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a (1) unicast or (2) multicast packet, aka Bug IDs CSCug34485, CSCug34469, CSCug39762, CSCug63304, and CSCug39795.