Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Catalyst 3560
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-12669 1 Cisco 4 Catalyst 3560, Catalyst 3560-e, Catalyst 3560-x and 1 more 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in the RADIUS Change of Authorization (CoA) code of Cisco TrustSec, a feature within Cisco IOS XE Software, could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of a malformed packet. An attacker could exploit this vulnerability by sending a malformed packet to an affected device. A successful exploit could allow the attacker to cause a DoS condition on the affected device.
CVE-2012-1338 1 Cisco 9 Catalyst 3560, Catalyst 3560-e, Catalyst 3560-x and 6 more 2023-12-10 6.3 MEDIUM N/A
Cisco IOS 15.0 and 15.1 on Catalyst 3560 and 3750 series switches allows remote authenticated users to cause a denial of service (device reload) by completing local web authentication quickly, aka Bug ID CSCts88664.
CVE-2013-1100 1 Cisco 85 Catalyst 2820, Catalyst 2900, Catalyst 2900 Vlan and 82 more 2023-12-10 5.4 MEDIUM N/A
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
CVE-2005-4258 1 Cisco 71 Catalyst, Catalyst 1200 Series, Catalyst 1900 Series and 68 more 2023-12-10 7.8 HIGH N/A
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.