Vulnerabilities > Cisco > SD WAN > 19.2.1

DATE CVE VULNERABILITY TITLE RISK
2020-11-06 CVE-2020-27128 Path Traversal vulnerability in Cisco Sd-Wan
A vulnerability in the application data endpoints of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to write arbitrary files to an affected system.
network
low complexity
cisco CWE-22
6.5
2020-10-08 CVE-2020-3536 Cross-site Scripting vulnerability in Cisco Sd-Wan
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
cisco CWE-79
3.5
2020-07-31 CVE-2020-3375 Improper Input Validation vulnerability in Cisco IOS XE Sd-Wan and Sd-Wan
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, remote attacker to cause a buffer overflow on an affected device.
network
low complexity
cisco CWE-20
critical
10.0
2020-07-31 CVE-2020-3374 Incorrect Authorization vulnerability in Cisco Sd-Wan
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization, enabling them to access sensitive information, modify the system configuration, or impact the availability of the affected system.
network
low complexity
cisco CWE-863
critical
9.0
2020-07-16 CVE-2020-3180 Insufficiently Protected Credentials vulnerability in Cisco Sd-Wan
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password.
local
low complexity
cisco CWE-522
7.8