Vulnerabilities > Cisco > Data Center Network Manager > 10.1

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2019-15985 SQL Injection vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device.
network
low complexity
cisco CWE-89
critical
9.0
2020-01-06 CVE-2019-15984 SQL Injection vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to execute arbitrary SQL commands on an affected device.
network
low complexity
cisco CWE-89
7.2
2020-01-06 CVE-2019-15983 XXE vulnerability in Cisco Data Center Network Manager
A vulnerability in the SOAP API of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system.
network
low complexity
cisco CWE-611
4.0
2020-01-06 CVE-2019-15982 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0
2020-01-06 CVE-2019-15981 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0
2020-01-06 CVE-2019-15980 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0
2020-01-06 CVE-2019-15979 OS Command Injection vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS).
network
low complexity
cisco CWE-78
critical
9.0
2020-01-06 CVE-2019-15978 OS Command Injection vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS).
network
low complexity
cisco CWE-78
7.2
2020-01-06 CVE-2019-15977 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
7.5
2020-01-06 CVE-2019-15976 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8