Lucene search

K

Catalyst Sd-Wan Manager Security Vulnerabilities

cve
cve

CVE-2020-26064

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system.The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML ...

8.1CVSS

7.9AI Score

0.001EPSS

2023-08-04 09:15 PM
39
cve
cve

CVE-2020-26065

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system.The vulnerability is due to insufficient validation of HTTP requests...

6.5CVSS

6.2AI Score

0.001EPSS

2023-08-04 09:15 PM
44
cve
cve

CVE-2020-3579

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properl...

6.1CVSS

5.9AI Score

0.002EPSS

2020-11-06 07:15 PM
45
cve
cve

CVE-2020-3587

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user. The vulnerability exists because the web-based management interface does not properly validate user...

6.4CVSS

6AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3590

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user. The vulnerability exists because the web-based management interface does not properly validate user...

6.4CVSS

6AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3591

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not prope...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-06 07:15 PM
50
cve
cve

CVE-2020-3592

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system. The vulnerability is due to insufficient authorization checking on an affected system. An ...

6.5CVSS

7.4AI Score

0.001EPSS

2020-11-06 07:15 PM
66
cve
cve

CVE-2021-1137

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

7.8CVSS

9.2AI Score

0.001EPSS

2021-04-08 04:15 AM
54
4
cve
cve

CVE-2021-1233

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability...

4.4CVSS

4.3AI Score

0.0004EPSS

2021-01-20 09:15 PM
63
2
cve
cve

CVE-2021-1241

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 09:15 PM
49
2
cve
cve

CVE-2021-1260

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
39
5
cve
cve

CVE-2021-1261

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
36
5
cve
cve

CVE-2021-1262

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
46
5
cve
cve

CVE-2021-1263

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-01-20 08:15 PM
46
3
cve
cve

CVE-2021-1273

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
39
1
cve
cve

CVE-2021-1274

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
36
1
cve
cve

CVE-2021-1275

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.2AI Score

0.002EPSS

2021-05-06 01:15 PM
38
4
cve
cve

CVE-2021-1278

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

7.9AI Score

0.002EPSS

2021-01-20 08:15 PM
44
cve
cve

CVE-2021-1279

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

8.6CVSS

8.6AI Score

0.002EPSS

2021-01-20 08:15 PM
40
cve
cve

CVE-2021-1284

A vulnerability in the web-based messaging service interface of Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to bypass authentication and authorization and modify the configuration of an affected system. To exploit this vulnerability, the attacker must be able to ...

8.8CVSS

8.9AI Score

0.0005EPSS

2021-05-06 01:15 PM
40
5
cve
cve

CVE-2021-1298

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-20 08:15 PM
37
1
cve
cve

CVE-2021-1299

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see t...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-20 08:15 PM
38
2
cve
cve

CVE-2021-1300

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
65
4
cve
cve

CVE-2021-1301

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

9.8CVSS

9.5AI Score

0.004EPSS

2021-01-20 08:15 PM
42
3
cve
cve

CVE-2021-1302

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not auth...

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-20 08:15 PM
39
3
cve
cve

CVE-2021-1304

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not auth...

8.8CVSS

7.2AI Score

0.001EPSS

2021-01-20 08:15 PM
37
2
cve
cve

CVE-2021-1468

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.7AI Score

0.003EPSS

2021-05-06 01:15 PM
28
4
cve
cve

CVE-2021-1479

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

9.8CVSS

9.7AI Score

0.003EPSS

2021-04-08 04:15 AM
63
3
cve
cve

CVE-2021-1480

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

7.8CVSS

8.6AI Score

0.001EPSS

2021-04-08 04:15 AM
64
3
cve
cve

CVE-2021-1486

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts. This vulnerability is due to the improper handling of HTTP headers. An attacker could exploit this vulnerability by sending authenticated requests to an affected system. A su...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
31
5
cve
cve

CVE-2021-1505

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
41
4
cve
cve

CVE-2021-1506

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

8.9AI Score

0.001EPSS

2021-05-06 01:15 PM
43
5
cve
cve

CVE-2021-1508

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
32
5
cve
cve

CVE-2021-1512

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An...

6CVSS

5.9AI Score

0.0004EPSS

2021-05-06 01:15 PM
32
cve
cve

CVE-2021-1513

A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vuln...

7.5CVSS

7.5AI Score

0.002EPSS

2021-05-06 01:15 PM
50
cve
cve

CVE-2021-1514

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attac...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
40
3
cve
cve

CVE-2021-1528

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulne...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-04 05:15 PM
47
20
cve
cve

CVE-2021-1546

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an a...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-09-23 03:15 AM
32
cve
cve

CVE-2021-34700

A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read arbitrary files on the underlying file system of an affected system. This vulnerability exists because access to sensitive information on an affected system is not sufficiently...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-07-22 04:15 PM
34
4
cve
cve

CVE-2021-34712

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management inter...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-23 03:15 AM
32
cve
cve

CVE-2022-20696

A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system. This vulnerability exists because the messaging ser...

8.8CVSS

6.8AI Score

0.001EPSS

2022-09-08 01:15 PM
52
4
cve
cve

CVE-2022-20716

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on th...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-15 03:15 PM
81
3
cve
cve

CVE-2022-20734

A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, local attacker to view sensitive information on an affected system. This vulnerability is due to insufficient file system restrictions. An authenticated attacker with netadmin privileges could exploit this vulnerability ...

4.4CVSS

4.2AI Score

0.0004EPSS

2022-05-04 05:15 PM
194
cve
cve

CVE-2022-20735

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management...

6.5CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
97
cve
cve

CVE-2022-20739

A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected system as a low-privileged user to exploit this vulnerabilit...

7.3CVSS

7.4AI Score

0.0004EPSS

2022-04-15 03:15 PM
65
2
cve
cve

CVE-2022-20747

A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected system. This vulnerability is due to insufficient API authorization checking on the underlying operating system. An attacker could...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-15 03:15 PM
989
cve
cve

CVE-2022-20775

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malic...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-30 07:15 PM
45
6
cve
cve

CVE-2022-20830

A vulnerability in authentication mechanism of Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage could allow an unauthenticated, remote attacker to access the GUI of Cisco SD-AVC without authentication. This vulnerability exists because the GUI is accessible on sel...

5.3CVSS

5.4AI Score

0.001EPSS

2022-10-10 09:15 PM
32
4
cve
cve

CVE-2022-20930

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands th...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-09-30 07:15 PM
41
6
cve
cve

CVE-2023-20098

A vulnerability in the CLI of Cisco SDWAN vManage Software could allow an authenticated, local attacker to delete arbitrary files. This vulnerability is due to improper filtering of directory traversal character sequences within system commands. An attacker with administrative privileges could expl...

6CVSS

6AI Score

0.0004EPSS

2023-05-09 06:15 PM
47
Total number of security vulnerabilities55