Sd Wan Firmware Cisco Sd Wan Firmware

Do you want an email whenever new security vulnerabilities are reported in Cisco Sd Wan Firmware?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Sd Wan Firmware . Sd Wan Firmware did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 4 6.15
2019 2 5.90
2018 0 0.00

It may take a day or so for new Sd Wan Firmware vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Sd Wan Firmware Security Vulnerabilities

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information

CVE-2020-3405 7.3 - High - July 16, 2020

A vulnerability in the web UI of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to gain read and write access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by persuading a user to import a crafted XML file with malicious entries. A successful exploit could allow the attacker to read and write files within the affected application.

XXE

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could

CVE-2020-3406 5.4 - Medium - July 16, 2020

A vulnerability in the web-based management interface of the Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

XSS

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could

CVE-2020-3437 6.5 - Medium - July 16, 2020

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to read arbitrary files on the underlying filesystem of the device. The vulnerability is due to insufficient file scope limiting. An attacker could exploit this vulnerability by creating a specific file reference on the filesystem and then accessing it through the web-based management interface. A successful exploit could allow the attacker to read arbitrary files from the filesystem of the underlying operating system.

insecure temporary file

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could

CVE-2020-3468 5.4 - Medium - July 16, 2020

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system.

SQL Injection

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could

CVE-2019-16002 6.5 - Medium - November 26, 2019

A vulnerability in the vManage web-based UI (web UI) of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected instance of vManage. An attacker could exploit this vulnerability by persuading a user to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user.

Session Riding

A vulnerability in the packet filtering features of Cisco SD-WAN Solution could

CVE-2019-1951 5.3 - Medium - August 08, 2019

A vulnerability in the packet filtering features of Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic filters. The vulnerability is due to improper traffic filtering conditions on an affected device. An attacker could exploit this vulnerability by crafting a malicious TCP packet with specific characteristics and sending it to a target device. A successful exploit could allow the attacker to bypass the L3 and L4 traffic filters and inject an arbitrary packet in the network.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Sd Wan Firmware or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe