Lucene search

K

Sd-wan Security Vulnerabilities

cve
cve

CVE-2024-33517

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
24
cve
cve

CVE-2024-33518

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
22
cve
cve

CVE-2024-33516

An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-01 05:15 PM
22
cve
cve

CVE-2024-33513

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.9CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
22
cve
cve

CVE-2024-33515

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
22
cve
cve

CVE-2024-33514

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-01 05:15 PM
20
cve
cve

CVE-2024-33511

There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
24
cve
cve

CVE-2024-33512

There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-05-01 03:15 PM
28
cve
cve

CVE-2024-26304

There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
25
cve
cve

CVE-2024-26305

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-05-01 03:15 PM
26
cve
cve

CVE-2024-22248

VMware SD-WAN Orchestrator contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-04-02 04:15 PM
42
cve
cve

CVE-2024-22247

VMware SD-WAN Edge contains a missing authentication and protection mechanism vulnerability. A malicious actor with physical access to the SD-WAN Edge appliance during activation can potentially exploit this vulnerability to access the BIOS configuration. In addition, the malicious actor may be...

4.8CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
35
cve
cve

CVE-2024-22246

VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution. A malicious actor with local access to the Edge Router UI during activation may be able to perform a command injection attack that could lead to full control of the...

7.4CVSS

8.4AI Score

0.0004EPSS

2024-04-02 04:15 PM
34
cve
cve

CVE-2024-2049

Server-Side Request Forgery (SSRF) in Citrix SD-WAN Standard/Premium Editions on or after 11.4.0 and before 11.4.4.46 allows an attacker to disclose limited information from the appliance via Access to management...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-12 01:15 PM
32
cve
cve

CVE-2023-20261

A vulnerability in the web UI of Cisco Catalyst SD-WAN Manager could allow an authenticated, remote attacker to retrieve arbitrary files from an affected system. This vulnerability is due to improper validation of parameters that are sent to the web UI. An attacker could exploit this vulnerability....

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-18 05:15 PM
35
cve
cve

CVE-2023-20254

A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 06:15 PM
31
cve
cve

CVE-2023-20253

A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device. This vulnerability is due to...

5.5CVSS

6.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
36
cve
cve

CVE-2023-20252

A vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager Software could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user. This vulnerability is due to improper authentication checks for SAML.....

9.8CVSS

7.5AI Score

0.002EPSS

2023-09-27 06:15 PM
2125
cve
cve

CVE-2023-20262

A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not...

7.5CVSS

7AI Score

0.001EPSS

2023-09-27 06:15 PM
25
cve
cve

CVE-2023-20034

Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. These vulnerability is due to the...

7.5CVSS

7AI Score

0.001EPSS

2023-09-27 06:15 PM
30
cve
cve

CVE-2023-20179

A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to inject HTML content. This vulnerability is due to improper validation of user-supplied data in element fields. An attacker could...

5.4CVSS

6.6AI Score

0.0005EPSS

2023-09-27 06:15 PM
32
cve
cve

CVE-2023-38485

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in...

6.4CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
12
cve
cve

CVE-2023-38484

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in...

6.4CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
10
cve
cve

CVE-2023-38486

A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing. An attacker can use this vulnerability to execute arbitrary...

6.4CVSS

6.7AI Score

0.0004EPSS

2023-09-06 06:15 PM
11
cve
cve

CVE-2023-37437

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-22 07:16 PM
19
cve
cve

CVE-2023-37433

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2023-37436

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-22 07:16 PM
18
cve
cve

CVE-2023-37438

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-22 07:16 PM
9
cve
cve

CVE-2023-37432

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
7
cve
cve

CVE-2023-37434

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
15
cve
cve

CVE-2023-37435

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-22 07:16 PM
10
cve
cve

CVE-2023-37440

A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to conduct a server-side request forgery (SSRF) attack. A successful exploit allows an attacker to enumerate information about the internal structure of the...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-22 07:16 PM
8
cve
cve

CVE-2023-37439

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

6.1CVSS

6.5AI Score

0.001EPSS

2023-08-22 07:16 PM
8
cve
cve

CVE-2023-37431

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
20
cve
cve

CVE-2023-37428

A vulnerability in the EdgeConnect SD-WAN Orchestrator web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to....

7.2CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
11
cve
cve

CVE-2023-37427

A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to run arbitrary commands on the underlying host. Successful exploitation of this vulnerability allows an attacker to execute arbitrary commands as root on...

7.2CVSS

7.3AI Score

0.001EPSS

2023-08-22 07:16 PM
10
cve
cve

CVE-2023-37430

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
10
cve
cve

CVE-2023-37425

A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute...

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-22 07:16 PM
14
cve
cve

CVE-2023-37426

EdgeConnect SD-WAN Orchestrator instances prior to the versions resolved in this advisory were found to have shared static SSH host keys for all installations. This vulnerability could allow an attacker to spoof the SSH host signature and thereby masquerade as a legitimate Orchestrator...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-08-22 07:16 PM
7
cve
cve

CVE-2023-37429

Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and...

8.1CVSS

8.1AI Score

0.001EPSS

2023-08-22 07:16 PM
13
cve
cve

CVE-2023-37422

Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute...

5.4CVSS

5.6AI Score

0.0005EPSS

2023-08-22 07:16 PM
16
cve
cve

CVE-2023-37421

Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute...

5.4CVSS

5.6AI Score

0.0005EPSS

2023-08-22 07:16 PM
17
cve
cve

CVE-2023-37423

Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute...

5.4CVSS

5.6AI Score

0.0005EPSS

2023-08-22 07:16 PM
8
cve
cve

CVE-2023-37424

A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an unauthenticated remote attacker to run arbitrary commands on the underlying host if certain preconditions outside of the attacker's control are met. Successful exploitation of this vulnerability....

8.1CVSS

8.2AI Score

0.001EPSS

2023-08-22 07:16 PM
9
cve
cve

CVE-2020-26064

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain...

8.1CVSS

6.5AI Score

0.001EPSS

2023-08-04 09:15 PM
29
cve
cve

CVE-2020-26065

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP...

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-04 09:15 PM
31
cve
cve

CVE-2023-20214

A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance. This vulnerability is.....

9.1CVSS

7.1AI Score

0.001EPSS

2023-08-03 10:15 PM
2424
cve
cve

CVE-2023-35978

A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in...

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-05 03:15 PM
9
cve
cve

CVE-2023-35977

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-07-05 03:15 PM
9
cve
cve

CVE-2023-35976

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing...

6.5CVSS

6.2AI Score

0.0005EPSS

2023-07-05 03:15 PM
9
Total number of security vulnerabilities259