561
VMScore

CVE-2020-3235

Published: 03/06/2020 Updated: 17/09/2021
CVSS v2 Base Score: 6.3 | Impact Score: 6.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 7.7 | Impact Score: 4 | Exploitability Score: 3.1
VMScore: 561
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:C

Vulnerability Summary

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote malicious user to cause a denial of service (DoS) condition. The vulnerability is due to insufficient input validation when the software processes specific SNMP object identifiers. An attacker could exploit this vulnerability by sending a crafted SNMP packet to an affected device. A successful exploit could allow the malicious user to cause the affected device to reload, resulting in a DoS condition. Note: To exploit this vulnerability by using SNMPv2c or earlier, the attacker must know the SNMP read-only community string for an affected system. To exploit this vulnerability by using SNMPv3, the attacker must know the user credentials for the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 12.2\\(52\\)sg

cisco ios 12.2\\(53\\)sg1

cisco ios 12.2\\(53\\)sg2

cisco ios 12.2\\(53\\)sg3

cisco ios 12.2\\(53\\)sg4

cisco ios 12.2\\(53\\)sg5

cisco ios 12.2\\(53\\)sg6

cisco ios 12.2\\(53\\)sg7

cisco ios 12.2\\(53\\)sg8

cisco ios 12.2\\(53\\)sg9

cisco ios 12.2\\(53\\)sg10

cisco ios 12.2\\(53\\)sg11

cisco ios 12.2\\(54\\)sg

cisco ios 12.2\\(54\\)sg1

cisco ios 12.2\\(54\\)wo

cisco ios 15.0\\(1\\)ey

cisco ios 15.0\\(1\\)ey2

cisco ios 15.0\\(1\\)xo

cisco ios 15.0\\(1\\)xo1

cisco ios 15.0\\(2\\)ex2

cisco ios 15.0\\(2\\)ex8

cisco ios 15.0\\(2\\)sg

cisco ios 15.0\\(2\\)sg1

cisco ios 15.0\\(2\\)sg2

cisco ios 15.0\\(2\\)sg3

cisco ios 15.0\\(2\\)sg4

cisco ios 15.0\\(2\\)sg5

cisco ios 15.0\\(2\\)sg6

cisco ios 15.0\\(2\\)sg7

cisco ios 15.0\\(2\\)sg8

cisco ios 15.0\\(2\\)sg9

cisco ios 15.0\\(2\\)sg10

cisco ios 15.0\\(2\\)sg11

cisco ios 15.0\\(2\\)xo

cisco ios 15.1\\(1\\)sg

cisco ios 15.1\\(1\\)sg1

cisco ios 15.1\\(1\\)sg2

cisco ios 15.1\\(2\\)sg

cisco ios 15.1\\(2\\)sg1

cisco ios 15.1\\(2\\)sg2

cisco ios 15.1\\(2\\)sg3

cisco ios 15.1\\(2\\)sg4

cisco ios 15.1\\(2\\)sg5

cisco ios 15.1\\(2\\)sg6

cisco ios 15.1\\(2\\)sg7

cisco ios 15.1\\(2\\)sg8

cisco ios 15.2\\(1\\)e

cisco ios 15.2\\(1\\)e1

cisco ios 15.2\\(1\\)e3

cisco ios 15.2\\(2\\)e

cisco ios 15.2\\(2\\)e1

cisco ios 15.2\\(2\\)e2

cisco ios 15.2\\(2\\)e3

cisco ios 15.2\\(2\\)e4

cisco ios 15.2\\(2\\)e5

cisco ios 15.2\\(2\\)e5a

cisco ios 15.2\\(2\\)e5b

cisco ios 15.2\\(2\\)e6

cisco ios 15.2\\(2\\)e7

cisco ios 15.2\\(2\\)e7b

cisco ios 15.2\\(2\\)e8

cisco ios 15.2\\(2\\)e9

cisco ios 15.2\\(2\\)e9a

cisco ios 15.2\\(2\\)e10

cisco ios 15.2\\(2b\\)e

cisco ios 15.2\\(3\\)e

cisco ios 15.2\\(3\\)e1

cisco ios 15.2\\(3\\)e2

cisco ios 15.2\\(3\\)e3

cisco ios 15.2\\(3\\)e4

cisco ios 15.2\\(3\\)e5

cisco ios 15.2\\(4\\)e

cisco ios 15.2\\(4\\)e1

cisco ios 15.2\\(4\\)e2

cisco ios 15.2\\(4\\)e3

cisco ios 15.2\\(4\\)e4

cisco ios 15.2\\(4\\)e5

cisco ios 15.2\\(4\\)e5a

cisco ios 15.2\\(4\\)e6

cisco ios 15.2\\(4\\)e7

cisco ios 15.2\\(4\\)e8

cisco ios 15.3\\(3\\)jpj

cisco ios_xe 3.2.0sg

cisco ios_xe 3.2.1sg

cisco ios_xe 3.2.2sg

cisco ios_xe 3.2.3sg

cisco ios_xe 3.2.4sg

cisco ios_xe 3.2.5sg

cisco ios_xe 3.2.6sg

cisco ios_xe 3.2.7sg

cisco ios_xe 3.2.8sg

cisco ios_xe 3.2.9sg

cisco ios_xe 3.2.10sg

cisco ios_xe 3.2.11sg

cisco ios_xe 3.3.0sg

cisco ios_xe 3.3.0xo

cisco ios_xe 3.3.1sg

cisco ios_xe 3.3.1xo

cisco ios_xe 3.3.2sg

cisco ios_xe 3.3.2xo

cisco ios_xe 3.4.0sg

cisco ios_xe 3.4.1sg

cisco ios_xe 3.4.2sg

cisco ios_xe 3.4.3sg

cisco ios_xe 3.4.4sg

cisco ios_xe 3.4.5sg

cisco ios_xe 3.4.6sg

cisco ios_xe 3.4.7sg

cisco ios_xe 3.4.8sg

cisco ios_xe 3.5.0e

cisco ios_xe 3.5.1e

cisco ios_xe 3.5.2e

cisco ios_xe 3.5.3e

cisco ios_xe 3.6.0be

cisco ios_xe 3.6.0e

cisco ios_xe 3.6.1e

cisco ios_xe 3.6.3e

cisco ios_xe 3.6.4e

cisco ios_xe 3.6.5ae

cisco ios_xe 3.6.5be

cisco ios_xe 3.6.5e

cisco ios_xe 3.6.6e

cisco ios_xe 3.6.7e

cisco ios_xe 3.6.8e

cisco ios_xe 3.6.9e

cisco ios_xe 3.6.10e

cisco ios_xe 3.7.0e

cisco ios_xe 3.7.1e

cisco ios_xe 3.7.2e

cisco ios_xe 3.7.3e

cisco ios_xe 3.8.0e

cisco ios_xe 3.8.1e

cisco ios_xe 3.8.2e

cisco ios_xe 3.8.3e

cisco ios_xe 3.8.4e

cisco ios_xe 3.8.5ae

cisco ios_xe 3.8.5e

cisco ios_xe 3.8.6e

cisco ios_xe 3.8.7e

cisco ios_xe 3.8.8e

cisco ios_xe 3.9.0e

cisco ios_xe 3.9.1e

cisco ios_xe 3.9.2be

cisco ios_xe 3.9.2e

cisco ios_xe 3.10.0ce

cisco ios_xe 3.10.0e

cisco ios_xe 3.10.1ae

cisco ios_xe 3.10.1e

cisco ios_xe 3.10.1se

cisco ios_xe 3.10.2e

oracle goldengate management pack 12.2.1.2.0

Vendor Advisories

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS Software and Cisco IOS XE Software on Catalyst 4500 Series Switches could allow an authenticated, remote attacker to cause a denial of service (DoS) condition The vulnerability is due to insufficient input validation when the software processes specific SNMP ob ...