// For flags

CVE-2021-1468

Cisco SD-WAN vManage Software Vulnerabilities

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application. For more information about these vulnerabilities, see the Details section of this advisory.

Múltiples vulnerabilidades en Cisco SD-WAN vManage Software, podrían permitir a un atacante remoto no autenticado ejecutar código arbitrario o conseguir acceso a información confidencial, o permitir a un atacante local autenticado alcanzar escalar privilegios o conseguir acceso no autorizado a la aplicación. Para mayor información sobre estas vulnerabilidades, consulte la sección Detalles de este aviso

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-13 CVE Reserved
  • 2021-05-06 CVE Published
  • 2024-04-10 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Catalyst Sd-wan Manager
Search vendor "Cisco" for product "Catalyst Sd-wan Manager"
>= 20.4 < 20.4.1
Search vendor "Cisco" for product "Catalyst Sd-wan Manager" and version " >= 20.4 < 20.4.1"
-
Affected
Cisco
Search vendor "Cisco"
Catalyst Sd-wan Manager
Search vendor "Cisco" for product "Catalyst Sd-wan Manager"
>= 20.5 < 20.5.1
Search vendor "Cisco" for product "Catalyst Sd-wan Manager" and version " >= 20.5 < 20.5.1"
-
Affected
Cisco
Search vendor "Cisco"
Sd-wan Vmanage
Search vendor "Cisco" for product "Sd-wan Vmanage"
< 20.3.3
Search vendor "Cisco" for product "Sd-wan Vmanage" and version " < 20.3.3"
-
Affected