Product:

Vedge\-Plus

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2018-07-18 CVE-2018-0349 A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the request admin-tech command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the request admin-tech command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2018-07-18 CVE-2018-0348 A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load command within the VPN subsystem. The attacker must be authenticated to access the affected CLI parameter. A successful exploit could allow an... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2018-07-18 CVE-2018-0345 A vulnerability in the configuration and management database of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. The vulnerability is due to insufficient validation of command arguments that are passed to the configuration and management database of the affected software. An attacker could exploit this vulnerability by creating custom... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2018-07-18 CVE-2018-0351 A vulnerability in the command-line tcpdump utility in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the tcpdump utility. The attacker must be authenticated to access the tcpdump utility. A successful exploit could allow the attacker... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 7.8
2018-07-18 CVE-2018-0350 A vulnerability in the VPN subsystem configuration in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the affected parameter in a web page. The attacker must be authenticated to access the affected parameter. A successful exploit could... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 8.8
2018-07-18 CVE-2018-0347 A vulnerability in the Zero Touch Provisioning (ZTP) subsystem of the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the affected parameter. The attacker must be authenticated to access the affected parameter. A successful exploit could... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 7.8
2018-07-18 CVE-2018-0346 A vulnerability in the Zero Touch Provisioning service of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect bounds checks for certain values in packets that are sent to the Zero Touch Provisioning service of the affected software. An attacker could exploit this vulnerability by sending malicious packets to the affected software for processing. When the software... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 7.5
2018-07-18 CVE-2018-0344 A vulnerability in the vManage dashboard for the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the affected solution. An attacker could exploit this vulnerability by configuring a malicious username on the login page of the affected... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 7.2
2018-07-18 CVE-2018-0343 A vulnerability in the configuration and management service of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary code with vmanage user privileges or cause a denial of service (DoS) condition on an affected system. The vulnerability is due to insufficient access restrictions to the HTTP management interface of the affected solution. An attacker could exploit this vulnerability by sending a malicious HTTP request to the affected management service... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 8.8
2018-07-18 CVE-2018-0342 A vulnerability in the configuration and monitoring service of the Cisco SD-WAN Solution could allow an authenticated, local attacker to execute arbitrary code with root privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incomplete bounds checks for data that is provided by the configuration and monitoring service of the affected solution. An attacker could exploit this vulnerability by sending malicious data to the vDaemon listening... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller 6.7