Cloudvision Portal Arista Cloudvision Portal

Do you want an email whenever new security vulnerabilities are reported in Arista Cloudvision Portal?

By the Year

In 2024 there have been 0 vulnerabilities in Arista Cloudvision Portal . Last year Cloudvision Portal had 1 security vulnerability published. Right now, Cloudvision Portal is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 8.10
2022 1 5.50
2021 0 0.00
2020 2 7.00
2019 4 6.68
2018 0 0.00

It may take a day or so for new Cloudvision Portal vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Arista Cloudvision Portal Security Vulnerabilities

On affected versions of the CloudVision Portal improper access controls on the connection

CVE-2023-24546 8.1 - High - June 13, 2023

On affected versions of the CloudVision Portal improper access controls on the connection from devices to CloudVision could enable a malicious actor with network access to CloudVision to get broader access to telemetry and configuration data within the system than intended. This advisory impacts the Arista CloudVision Portal product when run on-premise. It does not impact CloudVision as-a-Service.

AuthZ

This advisory documents an internally found vulnerability in the on premises deployment model of Arista CloudVision Portal (CVP) where under a certain set of conditions, user passwords

CVE-2022-29071 5.5 - Medium - August 05, 2022

This advisory documents an internally found vulnerability in the on premises deployment model of Arista CloudVision Portal (CVP) where under a certain set of conditions, user passwords can be leaked in the Audit and System logs. The impact of this vulnerability is that the CVP user login passwords might be leaked to other authenticated users.

Insertion of Sensitive Information into Log File

A vulnerability in Aristas CloudVision Portal (CVP) prior to 2020.2

CVE-2020-24333 6.5 - Medium - September 22, 2020

A vulnerability in Aristas CloudVision Portal (CVP) prior to 2020.2 allows users with read-only or greater access rights to the Configlet Management module to download files not intended for access, located on the CVP server, by accessing a specific API.

authentification

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged

CVE-2020-13881 7.5 - High - June 06, 2020

In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.

Insertion of Sensitive Information into Log File

In CloudVision Portal all releases in the 2018.1 and 2018.2 Code train

CVE-2019-18181 7.8 - High - December 19, 2019

In CloudVision Portal all releases in the 2018.1 and 2018.2 Code train allows users with read-only permissions to bypass permissions for restricted functionality via CVP API calls through the Configlet Builder modules. This vulnerability can potentially enable authenticated users with read-only access to take actions that are otherwise restricted in the GUI.

In CloudVision Portal (CVP) for all releases in the 2018.2 Train

CVE-2019-18615 4.9 - Medium - December 19, 2019

In CloudVision Portal (CVP) for all releases in the 2018.2 Train, under certain conditions, the application logs user passwords in plain text for certain API calls, potentially leading to user password exposure. This only affects CVP environments where: 1. Devices have enable mode passwords which are different from the user's login password, OR 2. There are configlet builders that use the Device class and specify username and password explicitly Application logs are not accessible or visible from the CVP GUI. Application logs can only be read by authorized users with privileged access to the VM hosting the CVP application.

Insufficiently Protected Credentials

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key

CVE-2019-17596 7.5 - High - October 24, 2019

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

Interpretation Conflict

Arista CloudVision Portal through 2018.1.1 has Incorrect Permissions.

CVE-2018-12357 6.5 - Medium - August 15, 2019

Arista CloudVision Portal through 2018.1.1 has Incorrect Permissions.

Incorrect Permission Assignment for Critical Resource

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Arista Cloudvision Portal or by Arista? Click the Watch button to subscribe.

Arista
Vendor

subscribe