Page 9 of 58 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

A vulnerability in the CLI of Cisco SD-WAN Solution could allow an authenticated, local attacker to elevate lower-level privileges to the root user on an affected device. The vulnerability is due to insufficient authorization enforcement. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. A successful exploit could allow the attacker to make configuration changes to the system as the root user. Una vulnerabilidad en la CLI de SD-WAN Solution de Cisco podría permitir a un atacante local autenticado elevar los privilegios de nivel inferior al usuario root en un dispositivo afectado. • http://www.securityfocus.com/bid/108844 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privesca • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected vManage device. The vulnerability is due to a failure to properly authorize certain user actions in the device configuration. An attacker could exploit this vulnerability by logging in to the vManage Web UI and sending crafted HTTP requests to vManage. A successful exploit could allow attackers to gain elevated privileges and make changes to the configuration that they would not normally be authorized to make. Una vulnerabilidad en la interfaz de usuario basada en web (Web UI) de vManage de SD-WAN Solution de Cisco, podría permitir a un atacante remoto autenticado obtener privilegios elevados en un dispositivo vManage afectado. • http://www.securityfocus.com/bid/108838 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal • CWE-264: Permissions, Privileges, and Access Controls CWE-863: Incorrect Authorization •

CVSS: 9.0EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the save command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user. Una vulnerabilidad en la solución Cisco SD-WAN podría permitir a un atacante remoto autenticado sobrescribir archivos arbitrarios en el sistema operativo subyacente de un dispositivo afectado. • http://www.securityfocus.com/bid/106716 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-file-write • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the local CLI of the Cisco SD-WAN Solution could allow an authenticated, local attacker to escalate privileges and modify device configuration files. The vulnerability exists because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit this vulnerability by sending crafted commands to the CLI of an affected device. A successful exploit could allow the attacker to establish an interactive session with elevated privileges. The attacker could then use the elevated privileges to further compromise the device or obtain additional configuration data from the device. • http://www.securityfocus.com/bid/106723 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-escal • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device. Una vulnerabilidad en la configuración del grupo de usuarios de la solución Cisco SD-WAN podría permitir a un atacante local autenticado obtener privilegios elevados en un dispositivo afectado. • http://www.securityfocus.com/bid/106719 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-sol-escal • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •