Product:

Sd\-Wan_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 40
Date Id Summary Products Score Patch Annotated
2021-01-20 CVE-2021-1263 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 7.8
2021-01-20 CVE-2021-1298 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 8.8
2021-01-20 CVE-2021-1299 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 8.8
2021-01-20 CVE-2021-1300 Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Ios_xe_sd\-Wan, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 9.8
2021-01-20 CVE-2021-1301 Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Ios_xe_sd\-Wan, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 9.8
2021-01-20 CVE-2021-1233 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability by sending a crafted request to the iperf tool, which is included in Cisco SD-WAN Software. A successful exploit could allow the attacker to obtain any file from the filesystem of an affected device. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator 4.4
2020-03-19 CVE-2019-16012 A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on, or return values from, the underlying... Sd\-Wan_firmware 8.1
2020-03-19 CVE-2019-16010 A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the... Sd\-Wan_firmware 4.8
2020-03-19 CVE-2020-3264 A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to cause a buffer overflow on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to gain access to information that they are not authorized to access and make changes to the system that they are not authorized to make. Sd\-Wan_firmware 7.1
2020-03-19 CVE-2020-3265 A vulnerability in Cisco SD-WAN Solution software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain root-level privileges. Sd\-Wan_firmware 7.8