Vulnerabilities > Cisco > SD WAN Firmware > 17.2.8

DATE CVE VULNERABILITY TITLE RISK
2021-01-20 CVE-2021-1233 Improper Input Validation vulnerability in Cisco products
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device.
local
low complexity
cisco CWE-20
4.4
2021-01-20 CVE-2021-1305 Incorrect Authorization vulnerability in Cisco products
Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access.
network
low complexity
cisco CWE-863
4.3
2021-01-20 CVE-2021-1262 Command Injection vulnerability in Cisco products
Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device.
local
low complexity
cisco CWE-77
7.8
2020-07-16 CVE-2020-3468 SQL Injection vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
5.5
2020-07-16 CVE-2020-3437 Link Following vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of the device.
network
low complexity
cisco CWE-59
4.0
2020-07-16 CVE-2020-3406 Cross-site Scripting vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
3.5
2020-07-16 CVE-2020-3405 XXE vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system.
network
cisco CWE-611
4.9
2020-07-16 CVE-2020-3401 Path Traversal vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system.
network
low complexity
cisco CWE-22
6.5
2020-07-16 CVE-2020-3388 Improper Authentication vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges.
local
low complexity
cisco CWE-287
7.8
2020-07-16 CVE-2020-3387 Improper Input Validation vulnerability in Cisco Sd-Wan Firmware
A vulnerability in Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to execute code with root privileges on an affected system.
network
low complexity
cisco CWE-20
8.8