Product:

Catalyst_sd\-Wan_manager

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 56
Date Id Summary Products Score Patch Annotated
2021-05-06 CVE-2021-1506 Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 7.2
2021-05-06 CVE-2021-1508 Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For more information about these vulnerabilities, see the Details section of this advisory. Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 8.8
2021-06-04 CVE-2021-1528 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user. Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller 7.8
2021-07-22 CVE-2021-34700 A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to read arbitrary files on the underlying file system of an affected system. This vulnerability exists because access to sensitive information on an affected system is not sufficiently controlled. An attacker could exploit this vulnerability by gaining unauthorized access to sensitive information on an affected system. A successful exploit could allow the attacker to create... Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 5.5
2021-09-23 CVE-2021-1546 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information. Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware 5.5
2021-09-23 CVE-2021-34712 A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the interface of an affected system. A successful exploit could allow the attacker to obtain sensitive information. Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 6.5
2022-04-15 CVE-2022-20716 A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on the vulnerable device. If successful, the attacker could gain escalated privileges and take actions on the system with the privileges of the root user. Catalyst_sd\-Wan_manager, Sd\-Wan, Sd\-Wan_solution, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vedge_cloud, Sd\-Wan_vedge_router, Sd\-Wan_vsmart_controller_software 7.8
2022-04-15 CVE-2022-20735 A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to... Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 6.5
2022-04-15 CVE-2022-20739 A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying operating system as the root user. The attacker must be authenticated on the affected system as a low-privileged user to exploit this vulnerability. This vulnerability exists because a file leveraged by a root user is executed when a low-privileged user runs specific commands on an affected system. An attacker could exploit this... Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 7.3
2022-04-15 CVE-2022-20747 A vulnerability in the History API of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain access to sensitive information on an affected system. This vulnerability is due to insufficient API authorization checking on the underlying operating system. An attacker could exploit this vulnerability by sending a crafted API request to Cisco vManage as a lower-privileged user and gaining access to sensitive information that they would not normally be authorized to access. Catalyst_sd\-Wan_manager, Sd\-Wan_vmanage 6.5