Product:

Sd\-Wan_vbond_orchestrator

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 25
Date Id Summary Products Score Patch Annotated
2022-04-15 CVE-2022-20716 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on the vulnerable device. If successful, the attacker could gain escalated privileges and take actions on the system with the privileges of the root user. Catalyst_sd\-Wan_manager, Sd\-Wan, Sd\-Wan_solution, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vedge_cloud, Sd\-Wan_vedge_router, Sd\-Wan_vsmart_controller_software 7.8
2022-09-30 CVE-2022-20775 Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user. Catalyst_sd\-Wan_manager, Sd\-Wan, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller 7.8
2022-09-30 CVE-2022-20818 Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user. Sd\-Wan, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Sd\-Wan_vsmart_controller 7.8
2022-09-30 CVE-2022-20850 A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary file path information when using commands in the CLI of an affected device. A successful exploit could allow the attacker to delete arbitrary files from the... Ios_xe_sd\-Wan, Sd\-Wan, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Sd\-Wan_vsmart_controller 7.1
2022-09-30 CVE-2022-20930 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition. Catalyst_sd\-Wan_manager, Sd\-Wan, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Sd\-Wan_vsmart_controller 6.7
2021-05-06 CVE-2021-1512 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that... Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Vedge\-100b_firmware, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware 6.0
2021-05-06 CVE-2021-1514 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected... Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Vedge\-100b_firmware, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware 7.8
2021-01-20 CVE-2021-1260 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 7.8
2021-01-20 CVE-2021-1261 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 7.8
2021-01-20 CVE-2021-1263 Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_firmware, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vsmart_controller_firmware 7.8