Lucene search

K

Sd-Wan Security Vulnerabilities - May

cve
cve

CVE-2018-15387

A vulnerability in the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass certificate validation on an affected device. The vulnerability is due to improper certificate validation. An attacker could exploit this vulnerability by supplying a system image signed with a cr...

9.8CVSS

9.2AI Score

0.002EPSS

2018-10-05 02:29 PM
42
cve
cve

CVE-2019-1624

A vulnerability in the vManage web-based UI (Web UI) in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerabilit...

8.8CVSS

8.7AI Score

0.002EPSS

2019-06-20 03:15 AM
168
cve
cve

CVE-2019-1646

A vulnerability in the local CLI of the Cisco SD-WAN Solution could allow an authenticated, local attacker to escalate privileges and modify device configuration files. The vulnerability exists because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit t...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-01-24 03:29 PM
29
cve
cve

CVE-2019-1647

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, adjacent attacker to bypass authentication and have direct unauthorized access to other vSmart containers. The vulnerability is due to an insecure default configuration of the affected system. An attacker could exploit this ...

8CVSS

7.9AI Score

0.0004EPSS

2019-01-24 03:29 PM
28
cve
cve

CVE-2019-1648

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An atta...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-01-24 03:29 PM
25
cve
cve

CVE-2019-1650

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacke...

8.8CVSS

8.8AI Score

0.003EPSS

2019-01-24 03:29 PM
29
cve
cve

CVE-2020-27128

A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to write arbitrary files to an affected system. The vulnerability is due to improper validation of requests to APIs. An attacker could exploit this vulnerability by sendi...

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-06 07:15 PM
38
cve
cve

CVE-2020-3180

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password. This account has root privileges. The vulnerability exists because the affected software has a user account with a d...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-07-16 06:15 PM
34
cve
cve

CVE-2020-3374

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization, enabling them to access sensitive information, modify the system configuration, or impact the availability of the affected system. The vulner...

9.9CVSS

9.5AI Score

0.002EPSS

2020-07-31 12:15 AM
54
cve
cve

CVE-2020-3375

A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected devic...

9.8CVSS

9.8AI Score

0.009EPSS

2020-07-31 12:15 AM
56
2
cve
cve

CVE-2020-3536

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly ...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-08 05:15 AM
66
cve
cve

CVE-2020-3593

A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to a utility t...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-06 07:15 PM
40
cve
cve

CVE-2020-3594

A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted options to a specific ...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-11-06 07:15 PM
38
cve
cve

CVE-2020-3595

A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root group on the underlying operating system. The vulnerability is due to incorrect permissions being set when the affected command is executed. An attacker could exploit this vulnerabili...

7.8CVSS

7.7AI Score

0.0004EPSS

2020-11-06 07:15 PM
60
cve
cve

CVE-2020-3600

A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient security controls on the CLI. An attacker could exploit this vulnerability by using an affected CLI utilit...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-11-06 07:15 PM
39
cve
cve

CVE-2021-1589

A vulnerability in the disaster recovery feature of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain unauthorized access to user credentials. This vulnerability exists because access to API endpoints is not properly restricted. An attacker could exploit this vulne...

6.5CVSS

6.6AI Score

0.001EPSS

2021-09-23 03:15 AM
37
cve
cve

CVE-2021-1612

A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system. This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by placing...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
36
cve
cve

CVE-2021-1614

A vulnerability in the Multiprotocol Label Switching (MPLS) packet handling function of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to gain access to information stored in MPLS buffer memory. This vulnerability is due to insufficient handling of malformed MPLS packets that...

5.3CVSS

5.4AI Score

0.002EPSS

2021-07-22 04:15 PM
46
cve
cve

CVE-2021-34726

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system of an affected device. This vulnerability is due to insufficient input validation on certain CLI...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-09-23 03:15 AM
30
cve
cve

CVE-2022-20716

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on th...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-04-15 03:15 PM
81
3
cve
cve

CVE-2022-20775

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malic...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-09-30 07:15 PM
45
6
cve
cve

CVE-2022-20818

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malic...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-30 07:15 PM
48
9
cve
cve

CVE-2022-20844

A vulnerability in authentication mechanism of Cisco Software-Defined Application Visibility and Control (SD-AVC) on Cisco vManage could allow an unauthenticated, remote attacker to access the GUI of Cisco SD-AVC using a default static username and password combination. This vulnerability exists be...

5.3CVSS

5.5AI Score

0.001EPSS

2022-09-30 07:15 PM
42
8
cve
cve

CVE-2022-20850

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit t...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-09-30 07:15 PM
40
7
cve
cve

CVE-2022-20930

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands th...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-09-30 07:15 PM
42
6
cve
cve

CVE-2023-20034

Vulnerability in the Elasticsearch database used in the of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to access the Elasticsearch configuration database of an affected device with the privileges of the elasticsearch user. These vulnerability is due to the presence...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-27 06:15 PM
36
cve
cve

CVE-2023-20113

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management...

8.1CVSS

8.3AI Score

0.001EPSS

2023-03-23 05:15 PM
49