Vulnerabilities > Cisco > Data Center Network Manager > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-12-10 CVE-2021-44228 Deserialization of Untrusted Data vulnerability in multiple products
Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints.
10.0
2020-07-31 CVE-2020-3376 Missing Authentication for Critical Function vulnerability in Cisco Data Center Network Manager
A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions on an affected device.
network
low complexity
cisco CWE-306
critical
9.8
2020-07-31 CVE-2020-3382 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
10.0
2020-07-31 CVE-2020-3386 Incorrect Authorization vulnerability in Cisco Data Center Network Manager
A vulnerability in the REST API endpoint of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with a low-privileged account to bypass authorization on the API of an affected device.
network
low complexity
cisco CWE-863
critical
9.0
2020-01-06 CVE-2019-15975 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2020-01-06 CVE-2019-15976 Use of Hard-coded Credentials vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device.
network
low complexity
cisco CWE-798
critical
9.8
2020-01-06 CVE-2019-15979 OS Command Injection vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative privileges on the DCNM application to inject arbitrary commands on the underlying operating system (OS).
network
low complexity
cisco CWE-78
critical
9.0
2020-01-06 CVE-2019-15980 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0
2020-01-06 CVE-2019-15981 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0
2020-01-06 CVE-2019-15982 Path Traversal vulnerability in Cisco Data Center Network Manager
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-22
critical
9.0