Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Catalyst 4503
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-0687 1 Cisco 8 Catalyst 4503, Catalyst 4503-e, Catalyst 4506-e and 5 more 2023-12-10 6.3 MEDIUM N/A
The SNMP implementation in Cisco IOS 15.1(2)SG4 on Catalyst 4500 devices, when single-switch Virtual Switching System (VSS) is configured, allows remote authenticated users to cause a denial of service (device crash) by performing SNMP polling, aka Bug ID CSCuq04574.
CVE-2013-1100 1 Cisco 85 Catalyst 2820, Catalyst 2900, Catalyst 2900 Vlan and 82 more 2023-12-10 5.4 MEDIUM N/A
The HTTP server in Cisco IOS on Catalyst switches does not properly handle TCP socket events, which allows remote attackers to cause a denial of service (device crash) via crafted packets on TCP port (1) 80 or (2) 443, aka Bug ID CSCuc53853.
CVE-2005-4258 1 Cisco 71 Catalyst, Catalyst 1200 Series, Catalyst 1900 Series and 68 more 2023-12-10 7.8 HIGH N/A
Unspecified Cisco Catalyst Switches allow remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LanD). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.
CVE-2004-0551 1 Cisco 24 Catalyst 2901, Catalyst 2902, Catalyst 2926 and 21 more 2023-12-10 5.0 MEDIUM N/A
Cisco CatOS 5.x before 5.5(20) through 8.x before 8.2(2) and 8.3(2)GLX, as used in Catalyst switches, allows remote attackers to cause a denial of service (system crash and reload) by sending invalid packets instead of the final ACK portion of the three-way handshake to the (1) Telnet, (2) HTTP, or (3) SSH services, aka "TCP-ACK DoS attack."