Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Vedge\-100b_firmware
(Cisco)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 3 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2021-05-06 | CVE-2021-1513 | A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. | Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Vedge\-100b_firmware, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware | 7.5 | ||
2021-05-06 | CVE-2021-1512 | A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that... | Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Vedge\-100b_firmware, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware | 6.0 | ||
2021-05-06 | CVE-2021-1514 | A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected... | Catalyst_sd\-Wan_manager, Sd\-Wan_vbond_orchestrator, Sd\-Wan_vmanage, Vedge\-100b_firmware, Vedge_1000_firmware, Vedge_100_firmware, Vedge_100b_firmware, Vedge_100m_firmware, Vedge_100wm_firmware, Vedge_2000_firmware, Vedge_5000_firmware, Vedge_cloud_firmware, Vsmart_controller_firmware | 7.8 |