Smart Software Manager On Prem Cisco Smart Software Manager On Prem

Do you want an email whenever new security vulnerabilities are reported in Cisco Smart Software Manager On Prem?

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Smart Software Manager On Prem . Last year Smart Software Manager On Prem had 1 security vulnerability published. Right now, Smart Software Manager On Prem is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.50
2022 1 6.50
2021 4 7.53
2020 3 7.83
2019 0 0.00
2018 0 0.00

It may take a day or so for new Smart Software Manager On Prem vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Smart Software Manager On Prem Security Vulnerabilities

A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could

CVE-2023-20110 6.5 - Medium - May 18, 2023

A vulnerability in the web-based management interface of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read sensitive data on the underlying database.

SQL Injection

A vulnerability in Cisco Smart Software Manager On-Prem (SSM On-Prem) could

CVE-2022-20808 6.5 - Medium - July 06, 2022

A vulnerability in Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect handling of multiple simultaneous device registrations on Cisco SSM On-Prem. An attacker could exploit this vulnerability by sending multiple device registration requests to Cisco SSM On-Prem. A successful exploit could allow the attacker to cause a DoS condition on an affected device.

Resource Exhaustion

A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM On-Prem) could

CVE-2021-34766 8.8 - High - October 06, 2021

A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an authenticated, remote attacker to elevate privileges and create, read, update, or delete records and settings in multiple functions. This vulnerability is due to insufficient authorization of the System User and System Operator role capabilities. An attacker could exploit this vulnerability by directly accessing a web resource. A successful exploit could allow the attacker to create, read, update, or delete records and settings in multiple functions without the necessary permissions on the web UI.

Improper Privilege Management

A vulnerability in the web management interface of Cisco Smart Software Manager satellite could

CVE-2021-1218 5.4 - Medium - January 20, 2021

A vulnerability in the web management interface of Cisco Smart Software Manager satellite could allow an authenticated, remote attacker to redirect a user to an undesired web page. The vulnerability is due to improper input validation of the URL parameters in an HTTP request that is sent to an affected device. An attacker could exploit this vulnerability by sending a crafted HTTP request that could cause the web application to redirect the request to a specified malicious URL. A successful exploit could allow the attacker to redirect a user to a malicious website.

Open Redirect

A vulnerability in Cisco Smart Software Manager Satellite could

CVE-2021-1219 7.8 - High - January 20, 2021

A vulnerability in Cisco Smart Software Manager Satellite could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by gaining access to the static credential that is stored on the local device. A successful exploit could allow the attacker to view static credentials, which the attacker could use to carry out further attacks.

Use of Hard-coded Credentials

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could

CVE-2021-1222 8.1 - High - January 20, 2021

A vulnerability in the web-based management interface of Cisco Smart Software Manager Satellite could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. The vulnerability exists because the web-based management interface improperly validates values within SQL queries. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on or return values from the underlying database or the operating system.

SQL Injection

A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could

CVE-2020-3245 5.3 - Medium - June 18, 2020

A vulnerability in the web application of Cisco Smart Software Manager On-Prem (SSM On-Prem) could allow an unauthenticated, remote attacker to create arbitrary user accounts. The vulnerability is due to the lack of authorization controls in the web application. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to add user accounts to the configuration of an affected device. These accounts would not be administrator or operator accounts.

AuthZ

A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could

CVE-2020-3158 9.1 - Critical - February 19, 2020

A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account. The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator. An attacker could exploit this vulnerability by using this default account to connect to the affected system. A successful exploit could allow the attacker to obtain read and write access to system data, including the configuration of an affected device. The attacker would gain access to a sensitive portion of the system, but the attacker would not have full administrative rights to control the device.

Use of Hard-coded Credentials

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could

CVE-2019-16029 9.1 - Critical - January 26, 2020

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface. The vulnerability is due to the lack of input validation in the API. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. An exploit could allow the attacker to change or corrupt user account information which could grant the attacker administrator access or prevent legitimate user access to the web interface, resulting in a denial of service (DoS) condition.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Smart Software Manager On Prem or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe