Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product 8208
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20236 1 Cisco 52 8201, 8202, 8208 and 49 more 2024-01-25 N/A 7.8 HIGH
A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device.
CVE-2022-20821 1 Cisco 28 8201, 8202, 8208 and 25 more 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.