Vulnerabilities > Cisco > Data Center Network Manager > 10.4.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2019-15975 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2019-06-27 CVE-2019-1619 Improper Access Control vulnerability in Cisco Data Center Network Manager 10.4(2)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-284
7.5
2018-10-05 CVE-2018-0450 Cross-site Scripting vulnerability in Cisco Data Center Network Manager 10.4(2)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the management interface on an affected device.
network
cisco CWE-79
4.3
2018-10-05 CVE-2018-0440 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in the web interface of Cisco Data Center Network Manager could allow an authenticated application administrator to execute commands on the underlying operating system with root-level privileges.
network
low complexity
cisco CWE-20
critical
9.0
2018-03-08 CVE-2018-0210 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Data Center Network Manager 10.4(1.128)/10.4(2)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
network
cisco CWE-352
6.8