Filtered by vendor Cisco Subscriptions
Filtered by product Sf500-18p Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-27853 3 Cisco, Ieee, Ietf 308 Catalyst 3650-12x48fd-e, Catalyst 3650-12x48fd-l, Catalyst 3650-12x48fd-s and 305 more 2024-09-16 4.7 Medium
Layer 2 network filtering capabilities such as IPv6 RA guard or ARP inspection can be bypassed using combinations of VLAN 0 headers and LLC/SNAP headers.
CVE-2023-20189 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20160 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20156 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20157 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20158 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20162 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20159 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20161 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2023-20024 1 Cisco 458 Business 250-16p-2g, Business 250-16p-2g Firmware, Business 250-16t-2g and 455 more 2024-08-02 8.6 High
Multiple vulnerabilities in the web-based user interface of certain Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code with root privileges on an affected device. These vulnerabilities are due to improper validation of requests that are sent to the web interface. For more information about these vulnerabilities, see the Details section of this advisory.