Page 7 of 32 results (0.006 seconds)

CVSS: 8.0EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, adjacent attacker to bypass authentication and have direct unauthorized access to other vSmart containers. The vulnerability is due to an insecure default configuration of the affected system. An attacker could exploit this vulnerability by directly connecting to the exposed services. An exploit could allow the attacker to retrieve and modify critical system files. Una vulnerabilidad en la solución Cisco SD-WAN podría permitir a un atacante adyacente autenticado omitir la autenticación y tener acceso directo no autorizado a otros contenedores vSmart. • http://www.securityfocus.com/bid/106705 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-unaccess • CWE-284: Improper Access Control •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. Una vulnerabilidad en la configuración del grupo de usuarios de la solución Cisco SD-WAN podría permitir a un atacante local autenticado obtener privilegios elevados en un dispositivo afectado. • http://www.securityfocus.com/bid/106719 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-sol-escal • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •