Sd Wan Vbond Orchestrator Cisco Sd Wan Vbond Orchestrator

Do you want an email whenever new security vulnerabilities are reported in Cisco Sd Wan Vbond Orchestrator?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Sd Wan Vbond Orchestrator . Sd Wan Vbond Orchestrator did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 5 7.44
2021 20 7.63
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Sd Wan Vbond Orchestrator vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Sd Wan Vbond Orchestrator Security Vulnerabilities

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could

CVE-2022-20850 7.1 - High - September 30, 2022

A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and Cisco SD-WAN Software could allow an authenticated, local attacker to delete arbitrary files from the file system of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary file path information when using commands in the CLI of an affected device. A successful exploit could allow the attacker to delete arbitrary files from the file system of the affected device.

Improper Input Validation

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2022-20930 6.7 - Medium - September 30, 2022

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite and possibly corrupt files on an affected system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by injecting arbitrary commands that are executed as the root user account. A successful exploit could allow the attacker to overwrite arbitrary system files, which could result in a denial of service (DoS) condition.

Shell injection

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges

CVE-2022-20775 7.8 - High - September 30, 2022

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.

Directory traversal

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges

CVE-2022-20818 7.8 - High - September 30, 2022

Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges. These vulnerabilities are due to improper access controls on commands within the application CLI. An attacker could exploit these vulnerabilities by running a malicious command on the application CLI. A successful exploit could allow the attacker to execute arbitrary commands as the root user.

Directory traversal

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges

CVE-2022-20716 7.8 - High - April 15, 2022

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain escalated privileges. This vulnerability is due to improper access control on files within the affected system. A local attacker could exploit this vulnerability by modifying certain files on the vulnerable device. If successful, the attacker could gain escalated privileges and take actions on the system with the privileges of the root user.

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information

CVE-2021-1546 5.5 - Medium - September 23, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information.

Generation of Error Message Containing Sensitive Information

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2021-1528 7.8 - High - June 04, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.

Execution with Unnecessary Privileges

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2021-1514 7.8 - High - May 06, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected commands. A successful exploit could allow the attacker to execute commands with Administrator privileges.

Shell injection

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2021-1512 6 - Medium - May 06, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that reside on the underlying host file system.

Files or Directories Accessible to External Parties

A vulnerability in the vDaemon process of Cisco SD-WAN Software could

CVE-2021-1513 7.5 - High - May 06, 2021

A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1241 7.5 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

A vulnerability in the CLI of Cisco SD-WAN Software could

CVE-2021-1233 4.4 - Medium - January 20, 2021

A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information on an affected device. The vulnerability is due to insufficient input validation of requests that are sent to the iperf tool. An attacker could exploit this vulnerability by sending a crafted request to the iperf tool, which is included in Cisco SD-WAN Software. A successful exploit could allow the attacker to obtain any file from the filesystem of an affected device.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1299 8.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1300 9.8 - Critical - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1301 9.8 - Critical - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information

CVE-2021-1305 4.3 - Medium - January 20, 2021

Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory.

AuthZ

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1298 8.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1279 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Improper Input Validation

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1278 7.5 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

insecure temporary file

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1274 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

NULL Pointer Dereference

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1273 8.6 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.

Buffer Overflow

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1263 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1262 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1261 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Multiple vulnerabilities in Cisco SD-WAN products could

CVE-2021-1260 7.8 - High - January 20, 2021

Multiple vulnerabilities in Cisco SD-WAN products could allow an authenticated attacker to perform command injection attacks against an affected device, which could allow the attacker to take certain actions with root privileges on the device. For more information about these vulnerabilities, see the Details section of this advisory.

Command Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Catalyst Sd Wan Manager or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe