Vulnerabilities > Cisco > SD WAN Firmware > 18.2.0

DATE CVE VULNERABILITY TITLE RISK
2020-03-19 CVE-2019-16010 Cross-site Scripting vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the web UI of the Cisco SD-WAN vManage software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of the vManage software.
network
low complexity
cisco CWE-79
4.8
2019-06-20 CVE-2019-1625 Unspecified vulnerability in Cisco Sd-Wan Firmware
A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device.
local
low complexity
cisco
7.2