Lucene search

K

Sd-wan Firmware Security Vulnerabilities

cve
cve

CVE-2019-12619

A vulnerability in the web interface for Cisco SD-WAN Solution vManage could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploi...

6.5CVSS

6.7AI Score

0.001EPSS

2020-01-26 05:15 AM
85
cve
cve

CVE-2019-12629

A vulnerability in the WebUI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the...

7.2CVSS

7.2AI Score

0.003EPSS

2020-01-26 05:15 AM
98
cve
cve

CVE-2019-16002

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected inst...

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-26 04:15 AM
63
cve
cve

CVE-2019-16010

A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-s...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-19 04:15 PM
25
cve
cve

CVE-2019-16012

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by ...

8.1CVSS

8.3AI Score

0.003EPSS

2020-03-19 04:15 PM
29
cve
cve

CVE-2019-1625

A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticati...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-06-20 03:15 AM
216
cve
cve

CVE-2019-1626

A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. The vulnerability is due to a failure to properly authorize certain user actions in the device configuration. An...

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-20 03:15 AM
171
cve
cve

CVE-2019-1951

A vulnerability in the packet filtering features of Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters. The vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by cra...

5.8CVSS

5.8AI Score

0.001EPSS

2019-08-08 08:15 AM
27
cve
cve

CVE-2020-3115

A vulnerability in the CLI of the Cisco SD-WAN Solution vManage software could allow an authenticated, local attacker to elevate privileges to root-level privileges on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerab...

8.8CVSS

8.3AI Score

0.0004EPSS

2020-01-26 05:15 AM
107
cve
cve

CVE-2020-3264

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. ...

7.1CVSS

7AI Score

0.0004EPSS

2020-03-19 04:15 PM
43
cve
cve

CVE-2020-3265

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-19 04:15 PM
39
cve
cve

CVE-2020-3266

A vulnerability in the CLI of Cisco SD-WAN Solution software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-19 04:15 PM
39
cve
cve

CVE-2020-3351

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. An attacker could exploit ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-07-16 06:15 PM
24
cve
cve

CVE-2020-3369

A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this...

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-16 06:15 PM
19
cve
cve

CVE-2020-3372

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to consume excessive system memory and cause a denial of service (DoS) condition on an affected system. The vulnerability is due to inefficient memory management. An ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-16 06:15 PM
30
cve
cve

CVE-2020-3378

A vulnerability in the web-based management interface for Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An atta...

4.3CVSS

5.1AI Score

0.001EPSS

2020-07-16 06:15 PM
22
cve
cve

CVE-2020-3379

A vulnerability in Cisco SD-WAN Solution Software could allow an authenticated, local attacker to elevate privileges to Administrator on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted requ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-07-16 06:15 PM
21
3
cve
cve

CVE-2020-3381

A vulnerability in the web management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct directory traversal attacks and obtain read and write access to sensitive files on a targeted system. The vulnerability is due to a lack of proper validation of ...

8.8CVSS

8.4AI Score

0.003EPSS

2020-07-16 06:15 PM
27
cve
cve

CVE-2020-3385

A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient handling of malformed packets. An attacker could ex...

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-16 06:15 PM
23
cve
cve

CVE-2020-3387

A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system. The vulnerability is due to insufficient input sanitization during user authentication processing. An attacker could exploit this vulnerability ...

8.8CVSS

8.8AI Score

0.002EPSS

2020-07-16 06:15 PM
63
4
cve
cve

CVE-2020-3388

A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to ...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-16 06:15 PM
25
cve
cve

CVE-2020-3401

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP request...

6.5CVSS

6.3AI Score

0.002EPSS

2020-07-16 06:15 PM
27
cve
cve

CVE-2020-3405

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML...

7.3CVSS

7.1AI Score

0.001EPSS

2020-07-16 06:15 PM
23
cve
cve

CVE-2020-3406

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not prope...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-16 06:15 PM
24
cve
cve

CVE-2020-3437

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulne...

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-16 06:15 PM
60
2
cve
cve

CVE-2020-3468

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL que...

5.4CVSS

5.9AI Score

0.001EPSS

2020-07-16 06:15 PM
28
cve
cve

CVE-2021-1233

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability...

4.4CVSS

4.3AI Score

0.0004EPSS

2021-01-20 09:15 PM
47
2
cve
cve

CVE-2021-1241

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 09:15 PM
44
2
cve
cve

CVE-2021-1260

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
33
5
cve
cve

CVE-2021-1261

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
33
5
cve
cve

CVE-2021-1262

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
41
5
cve
cve

CVE-2021-1263

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
33
3
cve
cve

CVE-2021-1273

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
33
1
cve
cve

CVE-2021-1274

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
30
1
cve
cve

CVE-2021-1278

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 08:15 PM
41
cve
cve

CVE-2021-1279

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
33
cve
cve

CVE-2021-1298

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-20 08:15 PM
32
1
cve
cve

CVE-2021-1299

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-20 08:15 PM
32
2
cve
cve

CVE-2021-1300

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
60
4
cve
cve

CVE-2021-1301

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
37
3
cve
cve

CVE-2021-1305

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not auth...

8.8CVSS

5.9AI Score

0.001EPSS

2021-01-20 08:15 PM
25
4