Vulnerabilities > Cisco > High

DATE CVE VULNERABILITY TITLE RISK
2020-07-31 CVE-2020-3384 Unspecified vulnerability in Cisco Data Center Network Manager
A vulnerability in specific REST API endpoints of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system with the privileges of the logged-in user.
network
low complexity
cisco
8.2
2020-07-31 CVE-2020-3383 Improper Input Validation vulnerability in Cisco Data Center Network Manager
A vulnerability in the archive utility of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device.
network
low complexity
cisco CWE-20
8.8
2020-07-31 CVE-2020-3377 OS Command Injection vulnerability in Cisco Data Center Network Manager
A vulnerability in the Device Manager application of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to inject arbitrary commands on the affected device.
network
low complexity
cisco CWE-78
8.8
2020-07-22 CVE-2020-3452 Path Traversal vulnerability in Cisco Adaptive Security Appliance Software
A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct directory traversal attacks and read sensitive files on a targeted system.
network
low complexity
cisco CWE-22
7.5
2020-07-16 CVE-2020-3388 Improper Authentication vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges.
local
low complexity
cisco CWE-287
7.8
2020-07-16 CVE-2020-3387 Improper Input Validation vulnerability in Cisco Sd-Wan Firmware
A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system.
network
low complexity
cisco CWE-20
8.8
2020-07-16 CVE-2020-3381 Path Traversal vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct directory traversal attacks and obtain read and write access to sensitive files on a targeted system.
network
low complexity
cisco CWE-22
8.8
2020-07-16 CVE-2020-3380 Argument Injection or Modification vulnerability in Cisco Data Center Network Manager
A vulnerability in the CLI of Cisco Data Center Network Manager (DCNM) could allow an authenticated, local attacker to elevate privileges to root and execute arbitrary commands on the underlying operating system.
local
low complexity
cisco CWE-88
7.2
2020-07-16 CVE-2020-3379 Improper Input Validation vulnerability in Cisco products
A vulnerability in Cisco SD-WAN Solution Software could allow an authenticated, local attacker to elevate privileges to Administrator on the underlying operating system.
local
low complexity
cisco CWE-20
7.2
2020-07-16 CVE-2020-3369 Unspecified vulnerability in Cisco Sd-Wan Firmware and Vedge Cloud Router
A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco
7.8