ID

VAR-202006-1092


CVE

CVE-2020-3225


TITLE

Cisco IOS and IOS XE Input verification vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-006135

DESCRIPTION

Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerabilities are due to insufficient input processing of CIP traffic. An attacker could exploit these vulnerabilities by sending crafted CIP traffic to be processed by an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. Cisco IOS and IOS XE The software contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2020-3225 // JVNDB: JVNDB-2020-006135 // VULHUB: VHN-181350 // VULMON: CVE-2020-3225

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf99

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnc4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.7a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)ea1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc99

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5a\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jax

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn15

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ex2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ex8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jj

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se10a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ek1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se12

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd13

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ek

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn14

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ji4

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ji3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jh

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpi3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd16

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e0c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnd2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)ea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.10e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ji5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(1\)ey2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ey

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnc2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.6.5be

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ey2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.3.1xo

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.10.3e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk99

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnc3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(58\)se2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd9

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.4c

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.3.2xo

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(52\)se

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk1t

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7b\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)sg11a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(52\)se1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(58\)se1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpb

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)eb1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc14

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)ea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.7

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jg1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(1\)ey

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(44\)ex

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd14

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpi

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd2

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1g

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ey1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)jaz1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e5b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(46\)se1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(58\)se

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2b\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e7b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)ea3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se13a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf13

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jg

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)eb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e2c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)eb

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1c

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja1n

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnd3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.11.1b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jaa1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ji1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(60\)ez16

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk1a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnd1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(44\)ex1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)eb2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)je

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(46\)se2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e5a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e0a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn11

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd12

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)ea2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e2b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(50\)se

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.10

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)ey3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)e10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ec2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jh1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se13a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jax2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se5

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.12.1w

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb3

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.3.0xo

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja12

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnp1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb6a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se12

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd17

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jj1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jbb1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jax1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se13

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(5\)e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7\)e0s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)ec1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jk2a

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se13

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(2\)e2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jc3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.3.9

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnc1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(2\)se10

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.1d

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(55\)se10

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)ja6

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(6\)e1s

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.0\(1\)ey1

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jn13

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.10.1e

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jf7

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(7a\)e0b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jnb4

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jaa

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)ea

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(1\)ey

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jd3

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpb1

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:3.8.9e

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.6.8

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpc2

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(4\)jaz

Trust: 1.0

vendor:ciscomodel:ios xescope:eqversion:16.9.5f

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.2\(3\)e5

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:15.3\(3\)jpj

Trust: 1.0

vendor:ciscomodel:iosscope: - version: -

Trust: 0.8

vendor:ciscomodel:ios xescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-006135 // NVD: CVE-2020-3225

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3225
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3225
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-006135
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202006-312
value: HIGH

Trust: 0.6

VULHUB: VHN-181350
value: HIGH

Trust: 0.1

VULMON: CVE-2020-3225
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3225
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-006135
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181350
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3225
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3225
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-006135
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181350 // VULMON: CVE-2020-3225 // JVNDB: JVNDB-2020-006135 // CNNVD: CNNVD-202006-312 // NVD: CVE-2020-3225 // NVD: CVE-2020-3225

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-181350 // JVNDB: JVNDB-2020-006135 // NVD: CVE-2020-3225

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-312

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202006-312

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006135

PATCH

title:cisco-sa-cipdos-hkfTZXExurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cipdos-hkfTZXEx

Trust: 0.8

title:Cisco IOS and IOS XE Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=120219

Trust: 0.6

title:Cisco: Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-cipdos-hkfTZXEx

Trust: 0.1

title:CVE-2020-3225url:https://github.com/AlAIAL90/CVE-2020-3225

Trust: 0.1

sources: VULMON: CVE-2020-3225 // JVNDB: JVNDB-2020-006135 // CNNVD: CNNVD-202006-312

EXTERNAL IDS

db:NVDid:CVE-2020-3225

Trust: 2.6

db:JVNDBid:JVNDB-2020-006135

Trust: 0.8

db:CNNVDid:CNNVD-202006-312

Trust: 0.7

db:NSFOCUSid:47284

Trust: 0.6

db:AUSCERTid:ESB-2020.1940

Trust: 0.6

db:VULHUBid:VHN-181350

Trust: 0.1

db:VULMONid:CVE-2020-3225

Trust: 0.1

sources: VULHUB: VHN-181350 // VULMON: CVE-2020-3225 // JVNDB: JVNDB-2020-006135 // CNNVD: CNNVD-202006-312 // NVD: CVE-2020-3225

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-cipdos-hkftzxex

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2020-3225

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3225

Trust: 0.8

url:https://vigilance.fr/vulnerability/cisco-ios-ios-xe-denial-of-service-via-cip-32412

Trust: 0.6

url:http://www.nsfocus.net/vulndb/47284

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1940/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://github.com/alaial90/cve-2020-3225

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-181350 // VULMON: CVE-2020-3225 // JVNDB: JVNDB-2020-006135 // CNNVD: CNNVD-202006-312 // NVD: CVE-2020-3225

SOURCES

db:VULHUBid:VHN-181350
db:VULMONid:CVE-2020-3225
db:JVNDBid:JVNDB-2020-006135
db:CNNVDid:CNNVD-202006-312
db:NVDid:CVE-2020-3225

LAST UPDATE DATE

2024-08-14T14:32:10.665000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181350date:2021-09-17T00:00:00
db:VULMONid:CVE-2020-3225date:2021-09-17T00:00:00
db:JVNDBid:JVNDB-2020-006135date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-312date:2020-07-28T00:00:00
db:NVDid:CVE-2020-3225date:2021-09-17T18:42:02.307

SOURCES RELEASE DATE

db:VULHUBid:VHN-181350date:2020-06-03T00:00:00
db:VULMONid:CVE-2020-3225date:2020-06-03T00:00:00
db:JVNDBid:JVNDB-2020-006135date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-312date:2020-06-03T00:00:00
db:NVDid:CVE-2020-3225date:2020-06-03T18:15:20.543