Lucene search

K

Sd-Wan Firmware Security Vulnerabilities - March 2020

cve
cve

CVE-2019-16010

A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-s...

4.8CVSS

4.9AI Score

0.001EPSS

2020-03-19 04:15 PM
32
cve
cve

CVE-2019-16012

A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by ...

8.1CVSS

8.3AI Score

0.003EPSS

2020-03-19 04:15 PM
46
cve
cve

CVE-2020-3264

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. ...

7.1CVSS

7AI Score

0.0004EPSS

2020-03-19 04:15 PM
50
cve
cve

CVE-2020-3265

A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-19 04:15 PM
48
cve
cve

CVE-2020-3266

A vulnerability in the CLI of Cisco SD-WAN Solution software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-03-19 04:15 PM
46