Product:

Vsmart_controller

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2021-06-04 CVE-2021-1528 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user. Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller 7.8
2020-07-16 CVE-2020-3379 A vulnerability in Cisco SD-WAN Solution Software could allow an authenticated, local attacker to elevate privileges to Administrator on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain administrative privileges. Sd\-Wan_firmware, Vbond_orchestrator, Vsmart_controller 7.8
2018-07-18 CVE-2018-0349 A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the request admin-tech command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the request admin-tech command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2018-07-18 CVE-2018-0348 A vulnerability in the CLI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting malicious input to the load command within the VPN subsystem. The attacker must be authenticated to access the affected CLI parameter. A successful exploit could allow an... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2018-10-05 CVE-2018-0433 A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI utility. The attacker must be authenticated to access the CLI utility. A successful exploit could allow the attacker to... Vbond_orchestrator, Vedge_1000_firmware, Vedge_100_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_router_platform, Vmanage_network_management_system, Vsmart_controller N/A
2018-07-18 CVE-2018-0345 A vulnerability in the configuration and management database of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to execute arbitrary commands with the privileges of the vmanage user in the configuration management system of the affected software. The vulnerability is due to insufficient validation of command arguments that are passed to the configuration and management database of the affected software. An attacker could exploit this vulnerability by creating custom... Vbond_orchestrator, Vedge\-1000_firmware, Vedge\-100_firmware, Vedge\-2000_firmware, Vedge\-5000_firmware, Vedge\-Plus, Vedge\-Pro, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vmanage_network_management, Vsmart_controller N/A
2020-07-16 CVE-2020-3351 A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of fields in Cisco SD-WAN peering messages that are encapsulated in UDP packets. An attacker could exploit this vulnerability by sending crafted UDP messages to the targeted system. A successful exploit could allow the attacker to cause services on the device to fail, resulting in a DoS condition that... Sd\-Wan_firmware, Vedge_cloud_router, Vsmart_controller N/A
2019-01-24 CVE-2019-1651 A vulnerability in the vContainer of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and execute arbitrary code as the root user. The vulnerability is due to improper bounds checking by the vContainer. An attacker could exploit this vulnerability by sending a malicious file to an affected vContainer instance. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected vContainer, which... Vsmart_controller 8.8
2019-01-24 CVE-2019-1650 A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the save command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying... Sd\-Wan, Vbond_orchestrator, Vedge_1000_firmware, Vedge_100_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vmanage_network_management, Vsmart_controller 8.8
2019-01-24 CVE-2019-1648 A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow... Sd\-Wan, Vbond_orchestrator, Vedge_1000_firmware, Vedge_100_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vmanage_network_management, Vsmart_controller 7.8