Lucene search

K

Iot Field Network Director Security Vulnerabilities - 2020

cve
cve

CVE-2020-26072

A vulnerability in the SOAP API of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to access and modify information on devices that belong to a different domain. The vulnerability is due to insufficient authorization in the SOAP API. An attacker could exploit th...

8.7CVSS

8.3AI Score

0.002EPSS

2020-11-18 06:15 PM
42
cve
cve

CVE-2020-26075

A vulnerability in the REST API of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to gain access to the back-end database of an affected device. The vulnerability is due to insufficient input validation of REST API requests that are made to an affected device. ...

8.8CVSS

8.7AI Score

0.003EPSS

2020-11-18 06:15 PM
38
cve
cve

CVE-2020-26076

A vulnerability in Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to view sensitive database information on an affected device. The vulnerability is due to the absence of authentication for sensitive information. An attacker could exploit this vulnerability b...

7.5CVSS

7.6AI Score

0.003EPSS

2020-11-18 06:15 PM
30
cve
cve

CVE-2020-26077

A vulnerability in the access control functionality of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to view lists of users from different domains that are configured on an affected system. The vulnerability is due to improper access control. An attacker could...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-18 06:15 PM
37
cve
cve

CVE-2020-26078

A vulnerability in the file system of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to overwrite files on an affected system. The vulnerability is due to insufficient file system protections. An attacker could exploit this vulnerability by crafting API request...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-18 06:15 PM
25
cve
cve

CVE-2020-26079

A vulnerability in the web UI of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to obtain hashes of user passwords on an affected device. The vulnerability is due to insufficient protection of user credentials. An attacker could exploit this vulnerability by lo...

4.9CVSS

5.1AI Score

0.002EPSS

2020-11-18 06:15 PM
26
cve
cve

CVE-2020-26080

A vulnerability in the user management functionality of Cisco IoT Field Network Director (FND) could allow an authenticated, remote attacker to manage user information for users in different domains on an affected system. The vulnerability is due to improper domain access control. An attacker could...

4.1CVSS

4.4AI Score

0.001EPSS

2020-11-18 06:15 PM
25
cve
cve

CVE-2020-26081

Multiple vulnerabilities in the web UI of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against users on an affected system. The vulnerabilities are due to insufficient validation of user-supplied input that is p...

6.1CVSS

6AI Score

0.001EPSS

2020-11-18 06:15 PM
36
cve
cve

CVE-2020-3162

A vulnerability in the Constrained Application Protocol (CoAP) implementation of Cisco IoT Field Network Director could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation of incoming ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-15 09:15 PM
65
cve
cve

CVE-2020-3392

A vulnerability in the API of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to view sensitive information on an affected system. The vulnerability exists because the affected software does not properly authenticate API calls. An attacker could exploit this v...

7.5CVSS

7.4AI Score

0.003EPSS

2020-11-18 06:15 PM
26
cve
cve

CVE-2020-3531

A vulnerability in the REST API of Cisco IoT Field Network Director (FND) could allow an unauthenticated, remote attacker to access the back-end database of an affected system. The vulnerability exists because the affected software does not properly authenticate REST API calls. An attacker could ex...

9.8CVSS

9.4AI Score

0.005EPSS

2020-11-18 07:15 PM
35