Vulnerabilities > Cisco > Data Center Network Manager > 11.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2019-15977 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
7.5
2020-01-06 CVE-2019-15976 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2020-01-06 CVE-2019-15975 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2019-06-27 CVE-2019-1622 Improper Access Control vulnerability in Cisco Data Center Network Manager 11.0(1)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to retrieve sensitive information from an affected device.
network
low complexity
cisco CWE-284
5.0
2019-06-27 CVE-2019-1621 Permissions, Privileges, and Access Controls vulnerability in Cisco Data Center Network Manager 11.0(1)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to gain access to sensitive files on an affected device.
network
low complexity
cisco CWE-264
5.0
2019-06-27 CVE-2019-1620 Permissions, Privileges, and Access Controls vulnerability in Cisco Data Center Network Manager 11.0(1)
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to upload arbitrary files on an affected device.
network
low complexity
cisco CWE-264
critical
10.0