Lucene search

K

Sd-Wan Vmanage Security Vulnerabilities

cve
cve

CVE-2020-27129

A vulnerability in the remote management feature of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands and potentially gain elevated privileges. The vulnerability is due to improper validation of commands to the remote management CLI of the affec...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
39
cve
cve

CVE-2020-3579

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properl...

6.1CVSS

5.9AI Score

0.002EPSS

2020-11-06 07:15 PM
45
cve
cve

CVE-2020-3587

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user. The vulnerability exists because the web-based management interface does not properly validate user...

6.4CVSS

6AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3590

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user. The vulnerability exists because the web-based management interface does not properly validate user...

6.4CVSS

6AI Score

0.001EPSS

2020-11-06 07:15 PM
49
cve
cve

CVE-2020-3591

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not prope...

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-06 07:15 PM
50
cve
cve

CVE-2020-3592

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system. The vulnerability is due to insufficient authorization checking on an affected system. An ...

6.5CVSS

7.4AI Score

0.001EPSS

2020-11-06 07:15 PM
66
cve
cve

CVE-2021-1137

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

7.8CVSS

9.2AI Score

0.001EPSS

2021-04-08 04:15 AM
54
4
cve
cve

CVE-2021-1225

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct SQL injection attacks on an affected system. These vulnerabilities exist because the web-based management interface improperly validates values ...

9.1CVSS

9.5AI Score

0.001EPSS

2021-01-20 09:15 PM
56
1
cve
cve

CVE-2021-1235

A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read sensitive database files on an affected system. The vulnerability is due to insufficient user authorization. An attacker could exploit this vulnerability by accessing the vshell of an af...

5.5CVSS

5.1AI Score

0.0004EPSS

2021-01-20 09:15 PM
50
cve
cve

CVE-2021-1259

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain write access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP reques...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-20 08:15 PM
42
cve
cve

CVE-2021-1275

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.2AI Score

0.002EPSS

2021-05-06 01:15 PM
38
4
cve
cve

CVE-2021-1284

A vulnerability in the web-based messaging service interface of Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to bypass authentication and authorization and modify the configuration of an affected system. To exploit this vulnerability, the attacker must be able to ...

8.8CVSS

8.9AI Score

0.0005EPSS

2021-05-06 01:15 PM
40
5
cve
cve

CVE-2021-1349

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct Cypher query language injection attacks on an affected system. The vulnerability is due to insufficient input validation by the web-based management interf...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-20 08:15 PM
42
4
cve
cve

CVE-2021-1468

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.7AI Score

0.003EPSS

2021-05-06 01:15 PM
28
4
cve
cve

CVE-2021-1479

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

9.8CVSS

9.7AI Score

0.003EPSS

2021-04-08 04:15 AM
63
3
cve
cve

CVE-2021-1480

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or allow an authenticated, local attacker to gain escalated privileges on an affected system. For more information about these vulnerabilities, see the Details section...

7.8CVSS

8.6AI Score

0.001EPSS

2021-04-08 04:15 AM
64
3
cve
cve

CVE-2021-1486

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to enumerate user accounts. This vulnerability is due to the improper handling of HTTP headers. An attacker could exploit this vulnerability by sending authenticated requests to an affected system. A su...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
31
5
cve
cve

CVE-2021-1505

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
41
4
cve
cve

CVE-2021-1506

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

8.9AI Score

0.001EPSS

2021-05-06 01:15 PM
43
5
cve
cve

CVE-2021-1507

A vulnerability in an API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the application web-based interface. This vulnerability exists because the API does not properly validate user-supplied inp...

6.4CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
30
5
cve
cve

CVE-2021-1508

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For mor...

9.8CVSS

9.6AI Score

0.001EPSS

2021-05-06 01:15 PM
32
5
cve
cve

CVE-2021-1512

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An...

6CVSS

5.9AI Score

0.0004EPSS

2021-05-06 01:15 PM
32
cve
cve

CVE-2021-1514

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attac...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-06 01:15 PM
40
3
cve
cve

CVE-2021-1515

A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with acc...

4.3CVSS

4.6AI Score

0.001EPSS

2021-05-06 01:15 PM
30
cve
cve

CVE-2021-1535

A vulnerability in the cluster management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to view sensitive information on an affected system. To be affected by this vulnerability, the Cisco SD-WAN vManage Software must be in cluster mode. This vulnerabili...

5.3CVSS

5.2AI Score

0.001EPSS

2021-05-06 01:15 PM
47
cve
cve

CVE-2021-1546

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an a...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-09-23 03:15 AM
31
cve
cve

CVE-2021-34700

A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read arbitrary files on the underlying file system of an affected system. This vulnerability exists because access to sensitive information on an affected system is not sufficiently...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-07-22 04:15 PM
34
4
cve
cve

CVE-2021-34712

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management inter...

6.5CVSS

6.4AI Score

0.001EPSS

2021-09-23 03:15 AM
32
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.967EPSS

2021-12-10 10:15 AM
3795
In Wild
399
cve
cve

CVE-2022-20696

A vulnerability in the binding configuration of Cisco SD-WAN vManage Software containers could allow an unauthenticated, adjacent attacker who has access to the VPN0 logical network to also access the messaging service ports on an affected system. This vulnerability exists because the messaging ser...

8.8CVSS

6.8AI Score

0.001EPSS

2022-09-08 01:15 PM
52
4
cve
cve

CVE-2022-20735

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management...

6.5CVSS

6.8AI Score

0.001EPSS

2022-04-15 03:15 PM
97
cve
cve

CVE-2022-20739

A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected system as a low-privileged user to exploit this vulnerabilit...

7.3CVSS

7.4AI Score

0.0004EPSS

2022-04-15 03:15 PM
65
2
cve
cve

CVE-2022-20747

A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected system. This vulnerability is due to insufficient API authorization checking on the underlying operating system. An attacker could...

6.5CVSS

6.4AI Score

0.001EPSS

2022-04-15 03:15 PM
989
cve
cve

CVE-2022-20818

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malic...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-30 07:15 PM
48
9
cve
cve

CVE-2022-20830

A vulnerability in authentication mechanism of Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage could allow an unauthenticated, remote attacker to access the GUI of Cisco SD-AVC without authentication. This vulnerability exists because the GUI is accessible on sel...

5.3CVSS

5.4AI Score

0.001EPSS

2022-10-10 09:15 PM
32
4
cve
cve

CVE-2022-20850

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit t...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-09-30 07:15 PM
40
7
cve
cve

CVE-2022-20930

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands th...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-09-30 07:15 PM
41
6
cve
cve

CVE-2023-20098

A vulnerability in the CLI of Cisco SDWAN vManage Software could allow an authenticated, local attacker to delete arbitrary files. This vulnerability is due to improper filtering of directory traversal character sequences within system commands. An attacker with administrative privileges could expl...

6CVSS

6AI Score

0.0004EPSS

2023-05-09 06:15 PM
47
cve
cve

CVE-2023-20179

A vulnerability in the web-based management interface of Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an authenticated, remote attacker to inject HTML content. This vulnerability is due to improper validation of user-supplied data in element fields. An attacker could ex...

5.4CVSS

5.3AI Score

0.001EPSS

2023-09-27 06:15 PM
41
cve
cve

CVE-2023-20214

A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance. This vulnerability is d...

9.1CVSS

9.3AI Score

0.001EPSS

2023-08-03 10:15 PM
2786
cve
cve

CVE-2023-20253

A vulnerability in the command line interface (cli) management interface of Cisco SD-WAN vManage could allow an authenticated, local attacker to bypass authorization and allow the attacker to roll back the configuration on vManage controllers and edge router device. This vulnerability is due to imp...

7.1CVSS

5.5AI Score

0.0004EPSS

2023-09-27 06:15 PM
42
cve
cve

CVE-2023-20262

A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affect...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
34