Vulnerabilities > Cisco > Data Center Network Manager > 10.1

DATE CVE VULNERABILITY TITLE RISK
2020-08-26 CVE-2020-3519 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in a specific REST API method of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a path traversal attack on an affected device.
network
low complexity
cisco CWE-20
5.5
2020-08-26 CVE-2020-3518 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of the affected software.
network
low complexity
cisco CWE-79
5.4
2020-08-26 CVE-2020-3439 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
3.5
2020-07-31 CVE-2020-3462 SQL Injection vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.3
2020-07-31 CVE-2020-3461 Missing Authentication for Critical Function vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to obtain confidential information from an affected device.
network
low complexity
cisco CWE-306
5.0
2020-07-31 CVE-2020-3460 Cross-site Scripting vulnerability in Cisco Data Center Network Manager
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
4.3
2020-07-31 CVE-2020-3386 Incorrect Authorization vulnerability in Cisco Data Center Network Manager
A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device.
network
low complexity
cisco CWE-863
critical
9.0
2020-07-31 CVE-2020-3384 Unspecified vulnerability in Cisco Data Center Network Manager
A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user.
network
low complexity
cisco
8.2
2020-07-31 CVE-2020-3383 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-20
8.8
2020-07-31 CVE-2020-3382 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
10.0