Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cisco Subscribe
Filtered by product Catalyst 9800-cl
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-3141 1 Cisco 128 Asr1001-hx, Asr1001-hx-rf, Asr1001-x-rf and 125 more 2021-07-13 6.5 MEDIUM 8.8 HIGH
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-3560 1 Cisco 49 1111-4pwe, 1111-8plteeawb, 1111-8pwb and 46 more 2021-04-16 7.8 HIGH 8.6 HIGH
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.
CVE-2020-3552 1 Cisco 28 Access Points, Aironet 1542d, Aironet 1542i and 25 more 2021-04-16 6.1 MEDIUM 7.4 HIGH
A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device.
CVE-2020-3559 1 Cisco 30 1111-4pwe, 1111-8plteeawb, 1111-8pwb and 27 more 2021-04-16 7.8 HIGH 8.6 HIGH
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
CVE-2020-3503 1 Cisco 128 Asr1001-hx, Asr1001-hx-rf, Asr1001-x-rf and 125 more 2020-10-08 3.6 LOW 6.0 MEDIUM
A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device's guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators.
CVE-2020-3399 1 Cisco 7 Catalyst 9800-40, Catalyst 9800-80, Catalyst 9800-cl and 4 more 2020-10-07 7.8 HIGH 8.6 HIGH
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
CVE-2020-3404 1 Cisco 128 Asr1001-hx, Asr1001-hx-rf, Asr1001-x-rf and 125 more 2020-10-06 7.2 HIGH 7.8 HIGH
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
CVE-2020-3487 1 Cisco 10 Catalyst 9115 Ap, Catalyst 9117 Ap, Catalyst 9120 Ap and 7 more 2020-10-06 6.1 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
CVE-2019-12650 1 Cisco 79 Asr 1001-x, Asr 1002-hx, Asr 1006-x and 76 more 2019-10-09 9.0 HIGH 8.8 HIGH
Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.