8.1
CWE
20
Advisory Published
Updated

CVE-2020-3475: Input Validation

First published: Thu Sep 24 2020(Updated: )

Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS
Cisco 1100 Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 1120 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco Asr 1001-hx
Cisco Asr 1001-x
Cisco Asr 1002-hx
Cisco Asr 1002-x
Cisco Asr 1004
Cisco Asr 1006
Cisco Asr 1006-x
Cisco Asr 1009-x
Cisco Asr 1013
Cisco Catalyst 9800-40
Cisco Catalyst 9800-80
Cisco Catalyst 9800-cl
Cisco Catalyst 9800-l
Cisco Catalyst 9800-l-c
Cisco Catalyst 9800-l-f
Cisco Catalyst C9200-24p
Cisco Catalyst C9200-24t
Cisco Catalyst C9200-48p
Cisco Catalyst C9200-48t
Cisco Catalyst C9200l-24p-4g
Cisco Catalyst C9200l-24p-4x
Cisco Catalyst C9200l-24pxg-2y
Cisco Catalyst C9200l-24pxg-4x
Cisco Catalyst C9200l-24t-4g
Cisco Catalyst C9200l-24t-4x
Cisco Catalyst C9200l-48p-4g
Cisco Catalyst C9200l-48p-4x
Cisco Catalyst C9200l-48pxg-2y
Cisco Catalyst C9200l-48pxg-4x
Cisco Catalyst C9200l-48t-4g
Cisco Catalyst C9200l-48t-4x
Cisco Catalyst C9300-24p
Cisco Catalyst C9300-24s
Cisco Catalyst C9300-24t
Cisco Catalyst C9300-24u
Cisco Catalyst C9300-24ux
Cisco Catalyst C9300-48p
Cisco Catalyst C9300-48s
Cisco Catalyst C9300-48t
Cisco Catalyst C9300-48u
Cisco Catalyst C9300-48un
Cisco Catalyst C9300-48uxm
Cisco Catalyst C9300l-24p-4g
Cisco Catalyst C9300l-24p-4x
Cisco Catalyst C9300l-24t-4g
Cisco Catalyst C9300l-24t-4x
Cisco Catalyst C9300l-48p-4g
Cisco Catalyst C9300l-48p-4x
Cisco Catalyst C9300l-48t-4g
Cisco Catalyst C9300l-48t-4x
Cisco Catalyst C9500-12q
Cisco Catalyst C9500-16x
Cisco Catalyst C9500-24q
Cisco Catalyst C9500-24y4c
Cisco Catalyst C9500-32c
Cisco Catalyst C9500-32qc
Cisco Catalyst C9500-40x
Cisco Catalyst C9500-48y4c
Cisco Ws-c3650-12x48uq
Cisco Ws-c3650-12x48ur
Cisco Ws-c3650-12x48uz
Cisco Ws-c3650-24pd
Cisco Ws-c3650-24pdm
Cisco Ws-c3650-24ps
Cisco Ws-c3650-24td
Cisco Ws-c3650-24ts
Cisco Ws-c3650-48fd
Cisco Ws-c3650-48fq
Cisco Ws-c3650-48fqm
Cisco Ws-c3650-48fs
Cisco Ws-c3650-48pd
Cisco Ws-c3650-48pq
Cisco Ws-c3650-48ps
Cisco Ws-c3650-48td
Cisco Ws-c3650-48tq
Cisco Ws-c3650-48ts
Cisco Ws-c3650-8x24uq
Cisco Ws-c3850
Cisco Ws-c3850-12s
Cisco Ws-c3850-12x48u
Cisco Ws-c3850-12xs
Cisco Ws-c3850-24p
Cisco Ws-c3850-24s
Cisco Ws-c3850-24t
Cisco Ws-c3850-24u
Cisco Ws-c3850-24xs
Cisco Ws-c3850-24xu
Cisco Ws-c3850-48f
Cisco Ws-c3850-48p
Cisco Ws-c3850-48t
Cisco Ws-c3850-48u
Cisco Ws-c3850-48xs

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203