6.5
CVSSv3

CVE-2016-1454

Published: 06/10/2016 Updated: 25/08/2020
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Cisco NX-OS 4.0 up to and including 7.3 and 11.0 up to and including 11.2 on 1000v, 2000, 3000, 3500, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote malicious users to cause a denial of service (device reload) by leveraging a peer relationship to send a crafted BGP UPDATE message, aka Bug IDs CSCuq77105 and CSCux11417.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco nx-os