Page 6 of 27 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. A successful exploit could allow the attacker to make configuration changes to the system as the root user. Una vulnerabilidad en la CLI de SD-WAN Solution de Cisco podría permitir a un atacante local autenticado elevar los privilegios de nivel inferior al usuario root en un dispositivo afectado. • http://www.securityfocus.com/bid/108844 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privesca • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. The vulnerability is due to a failure to properly authorize certain user actions in the device configuration. An attacker could exploit this vulnerability by logging in to the vManage Web UI and sending crafted HTTP requests to vManage. A successful exploit could allow attackers to gain elevated privileges and make changes to the configuration that they would not normally be authorized to make. Una vulnerabilidad en la interfaz de usuario basada en web (Web UI) de vManage de SD-WAN Solution de Cisco, podría permitir a un atacante remoto autenticado obtener privilegios elevados en un dispositivo vManage afectado. • http://www.securityfocus.com/bid/108838 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal • CWE-264: Permissions, Privileges, and Access Controls CWE-863: Incorrect Authorization •