Vulnerabilities > Cisco > Data Center Network Manager > 10.1

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2019-15975 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2018-10-05 CVE-2018-0440 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in the web interface of Cisco Data Center Network Manager could allow an authenticated application administrator to execute commands on the underlying operating system with root-level privileges.
network
low complexity
cisco CWE-20
critical
9.0