Lucene search

K

Cisco IOS XE SD-WAN Software Security Vulnerabilities

cve
cve

CVE-2023-20035

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges. This vulnerability is due to insufficient input validation by the system CLI. An attacker with privileges to run commands could exploit...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
57
cve
cve

CVE-2022-20850

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit.....

7.1CVSS

6.8AI Score

0.0004EPSS

2022-09-30 07:15 PM
33
7
cve
cve

CVE-2021-1529

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands with root privileges. The vulnerability is due to insufficient input validation by the system CLI. An attacker could exploit this vulnerability by authenticating to....

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-21 03:15 AM
95
cve
cve

CVE-2021-34725

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An.....

6.7CVSS

6.6AI Score

0.0004EPSS

2021-09-23 03:15 AM
30
cve
cve

CVE-2021-34727

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes traffic. An attacker could exploit...

9.8CVSS

9.9AI Score

0.02EPSS

2021-09-23 03:15 AM
43
cve
cve

CVE-2021-34729

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software and Cisco IOS XE Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on an affected device. This vulnerability is due to insufficient validation of arguments passed to certain CLI...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-09-23 03:15 AM
29
cve
cve

CVE-2021-34724

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to elevate privileges and execute arbitrary code on the underlying operating system as the root user. An attacker must be authenticated on an affected device as a PRIV15 user. This vulnerability is....

6CVSS

6.2AI Score

0.0004EPSS

2021-09-23 03:15 AM
24
cve
cve

CVE-2021-34723

A vulnerability in a specific CLI command that is run on Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the configuration database of an affected device. This vulnerability is due to insufficient validation of specific CLI command...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-09-23 03:15 AM
28
cve
cve

CVE-2021-1612

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system. This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
28
cve
cve

CVE-2021-1619

A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected.....

9.8CVSS

9.4AI Score

0.003EPSS

2021-09-23 03:15 AM
34
2
cve
cve

CVE-2021-1281

A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system as the root user. This vulnerability is due to the way the software handles concurrent CLI sessions. An attacker could exploit this vulnerability....

6.7CVSS

6.3AI Score

0.0004EPSS

2021-03-24 09:15 PM
34
2
cve
cve

CVE-2021-1371

A vulnerability in the role-based access control of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker with read-only privileges to obtain administrative privileges by using the console port when the device is in the default SD-WAN configuration. This vulnerability occurs...

6.6CVSS

6.5AI Score

0.0004EPSS

2021-03-24 09:15 PM
42
2
cve
cve

CVE-2021-1454

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
35
2
cve
cve

CVE-2021-1431

A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-24 08:15 PM
40
cve
cve

CVE-2021-1432

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected device as a low-privileged user to exploit this...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-03-24 08:15 PM
33
cve
cve

CVE-2021-1433

A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. This vulnerability is due to insufficient bounds checking when the device processes traffic. An attacker could exploit this...

8.1CVSS

8.6AI Score

0.003EPSS

2021-03-24 08:15 PM
31
cve
cve

CVE-2021-1434

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system. This vulnerability is due to insufficient validation of the parameters of a specific CLI command. An attacker could exploit this...

6CVSS

5.9AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2021-1436

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could.....

4.4CVSS

4.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2021-1382

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An...

6.7CVSS

6.6AI Score

0.001EPSS

2021-03-24 08:15 PM
38
cve
cve

CVE-2021-1383

Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to access the underlying operating system with root privileges. These vulnerabilities are due to insufficient input validation of certain CLI commands. An attacker could exploit these...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
41
2
cve
cve

CVE-2020-3216

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, physical attacker to bypass authentication and gain unrestricted access to the root shell of an affected device. The vulnerability exists because the affected software has insufficient authentication mechanisms for...

6.8CVSS

6.8AI Score

0.001EPSS

2020-06-03 06:15 PM
23
cve
cve

CVE-2019-16011

A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to.....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-29 09:15 PM
36
cve
cve

CVE-2019-1950

A vulnerability in Cisco IOS XE SD-WAN Software could allow an unauthenticated, local attacker to gain unauthorized access to an affected device. The vulnerability is due to the existence of default credentials within the default configuration of an affected device. An attacker who has access to...

8.4CVSS

8.3AI Score

0.001EPSS

2020-02-19 08:15 PM
52