Known Vulnerabilities for Asr 5000 by Cisco

Listed below are 10 of the newest known vulnerabilities associated with "Asr 5000" by "Cisco".

These CVEs are retrieved based on exact matches on listed software, hardware, and vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed software information are still displayed.

Data on known vulnerable versions is also displayed based on information from known CPEs

More device details and information can be found at device.report here: Cisco Asr 5000

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2022-20919 A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software a... 7.5 - HIGH 2022-09-30 2023-05-22
CVE-2021-1540 Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated... 7.2 - HIGH 2021-06-04 2021-06-14
CVE-2021-1539 Multiple vulnerabilities in the authorization process of Cisco ASR 5000 Series Software (StarOS) could allow an authenticated... 8.8 - HIGH 2021-06-04 2021-06-14
CVE-2021-1353 A vulnerability in the IPv4 protocol handling of Cisco StarOS could allow an unauthenticated, remote attacker to cause a deni... 8.6 - HIGH 2021-01-20 2021-02-03
CVE-2021-1145 A vulnerability in the Secure FTP (SFTP) of Cisco StarOS for Cisco ASR 5000 Series Routers could allow an authenticated, remo... 6.5 - MEDIUM 2021-01-13 2021-01-20
CVE-2020-3244 A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers co... 5.3 - MEDIUM 2020-06-18 2021-09-17
CVE-2019-16026 A vulnerability in the implementation of the Stream Control Transmission Protocol (SCTP) on Cisco Mobility Management Entity ... 5.9 - MEDIUM 2020-01-26 2020-01-31
CVE-2019-1869 A vulnerability in the internal packet-processing functionality of the Cisco StarOS operating system running on virtual platf... 7.5 - HIGH 2019-06-20 2019-10-09
CVE-2018-0117 A vulnerability in the ingress packet processing functionality of the Cisco Virtualized Packet Core-Distributed Instance (VPC... 8.6 - HIGH 2018-02-08 2019-10-09
CVE-2018-0115 A vulnerability in the CLI of the Cisco StarOS operating system for Cisco ASR 5000 Series routers could allow an authenticate... 6.7 - MEDIUM 2018-01-18 2019-10-09

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
HardwareCiscoAsr 5000-AllAllAll

Popular searches for Asr 5000

Cisco ASR 5000 Series

www.cisco.com/c/en/us/products/wireless/asr-5000-series/index.html

Cisco ASR 5000 Series The Cisco Series is a carrier-class platform for deploying high-demand 3G networks and migrating to Long Term Evolution LTE .

www.cisco.com/en/US/products/ps11072/index.html www.cisco.com/en/US/products/ps11072/index.html Cisco Systems Speech recognition Computer network Computing platform LTE (telecommunication) 3G Software deployment Virtualization Smartphone Tablet computer Mobile web Application software Software Mobile device System resource Throughput Operator (computer programming) Elasticsearch Network performance Mobile app

Cisco Security Advisory: Cisco ASR 5000 Series SNMP Community String Disclosure Vulnerability

tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-asr

Cisco Security Advisory: Cisco ASR 5000 Series SNMP Community String Disclosure Vulnerability < : 8A vulnerability in SNMP configuration management in the Cisco 5000 Series could allow an unauthenticated, remote attacker to read and modify the device configuration using an SNMP read-write community string. The vulnerability occurs because the configured SNMP community string is not confidential. An attacker could perform an SNMP query to the affected device to view the SNMP community string. An exploit could allow the attacker to read and modify the device configuration using the disclosed SNMP read-write community string. Cisco CiscoSecurityAdvisory/ isco -sa-20160713-

Cisco Systems Simple Network Management Protocol Vulnerability (computing) String (computer science) Speech recognition Computer security Computer configuration Security hacker Read-write memory Computer hardware Configuration management Exploit (computer security) Software Patch (computing) Information Confidentiality Security Data type Common Vulnerabilities and Exposures Common Weakness Enumeration

© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report