Sd Wan Manager Cisco Sd Wan Manager

Do you want an email whenever new security vulnerabilities are reported in Cisco Sd Wan Manager?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Sd Wan Manager . Last year Sd Wan Manager had 1 security vulnerability published. Right now, Sd Wan Manager is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 8.80
2022 1 7.80
2021 16 8.06
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Sd Wan Manager vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Sd Wan Manager Security Vulnerabilities

A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant

CVE-2023-20254 8.8 - High - September 27, 2023

A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled. This vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to gain unauthorized access to information about another tenant, make configuration changes, or possibly take a tenant offline causing a denial of service condition.

Incorrect Permission Assignment for Critical Resource

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges

CVE-2022-20716 7.8 - High - April 15, 2022

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on the vulnerable device. If successful, the attacker could gain escalated privileges and take actions on the system with the privileges of the root user.

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1241 7.5 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2021-1233 4.4 - Medium - January 20, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability by sending a crafted request to the iperf tool, which is included in Cisco SD-WAN Software. A successful exploit could allow the attacker to obtain any file from the filesystem of an affected device.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1260 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1261 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1262 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1263 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1273 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1274 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

NULL Pointer Dereference

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1278 7.5 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

insecure temporary file

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1279 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1298 8.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1299 8.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1300 9.8 - Critical - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1301 9.8 - Critical - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information

CVE-2021-1302 8.8 - High - January 20, 2021

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory.

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information

CVE-2021-1304 6.5 - Medium - January 20, 2021

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Catalyst Sd Wan Manager or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe