Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cisco Subscribe
Filtered by product Vedge 1000 Firmware
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1509 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 8.5 HIGH 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1510 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 5.0 MEDIUM 7.5 HIGH
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1511 1 Cisco 16 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 13 more 2023-02-15 6.8 MEDIUM 6.5 MEDIUM
Multiple vulnerabilities in Cisco SD-WAN vEdge Software could allow an attacker to execute arbitrary code as the root user or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-1514 1 Cisco 22 Sd-wan Vbond Orchestrator, Sd-wan Vmanage, Vedge-100b and 19 more 2022-08-05 4.6 MEDIUM 7.8 HIGH
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with Administrator privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI. The attacker must be authenticated as a low-privileged user to execute the affected commands. A successful exploit could allow the attacker to execute commands with Administrator privileges.
CVE-2021-1546 1 Cisco 20 Sd-wan Vbond Orchestrator, Sd-wan Vmanage, Vedge 100 and 17 more 2021-09-30 2.1 LOW 5.5 MEDIUM
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information.
CVE-2021-1512 1 Cisco 22 Sd-wan Vbond Orchestrator, Sd-wan Vmanage, Vedge-100b and 19 more 2021-08-27 3.6 LOW 6.0 MEDIUM
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to overwrite arbitrary files in the underlying file system of an affected system. This vulnerability is due to insufficient validation of the user-supplied input parameters of a specific CLI command. An attacker could exploit this vulnerability by issuing that command with specific parameters. A successful exploit could allow the attacker to overwrite the content in any arbitrary files that reside on the underlying host file system.
CVE-2021-1513 1 Cisco 22 Sd-wan Vbond Orchestrator, Sd-wan Vmanage, Vedge-100b and 19 more 2021-08-27 7.8 HIGH 7.5 HIGH
A vulnerability in the vDaemon process of Cisco SD-WAN Software could allow an unauthenticated, remote attacker to cause a device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient handling of malformed packets. An attacker could exploit this vulnerability by sending crafted traffic to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
CVE-2021-1528 1 Cisco 19 Sd-wan Vbond Orchestrator, Sd-wan Vmanage, Vedge 100 and 16 more 2021-06-14 7.2 HIGH 7.8 HIGH
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to gain elevated privileges on an affected system. This vulnerability exists because the affected software does not properly restrict access to privileged processes. An attacker could exploit this vulnerability by invoking a privileged process in the affected system. A successful exploit could allow the attacker to perform actions with the privileges of the root user.
CVE-2019-1650 1 Cisco 12 Sd-wan, Vbond Orchestrator, Vedge 100 and 9 more 2020-10-05 9.0 HIGH 8.8 HIGH
A vulnerability in the Cisco SD-WAN Solution could allow an authenticated, remote attacker to overwrite arbitrary files on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the save command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the save command in the CLI of an affected device. A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user.
CVE-2019-1648 1 Cisco 12 Sd-wan, Vbond Orchestrator, Vedge 100 and 9 more 2020-10-05 7.2 HIGH 7.8 HIGH
A vulnerability in the user group configuration of the Cisco SD-WAN Solution could allow an authenticated, local attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the group configuration. An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device.
CVE-2019-1646 1 Cisco 12 Sd-wan, Vbond Orchestrator, Vedge 100 and 9 more 2020-10-05 7.2 HIGH 7.8 HIGH
A vulnerability in the local CLI of the Cisco SD-WAN Solution could allow an authenticated, local attacker to escalate privileges and modify device configuration files. The vulnerability exists because user input is not properly sanitized for certain commands at the CLI. An attacker could exploit this vulnerability by sending crafted commands to the CLI of an affected device. A successful exploit could allow the attacker to establish an interactive session with elevated privileges. The attacker could then use the elevated privileges to further compromise the device or obtain additional configuration data from the device.
CVE-2018-0433 1 Cisco 12 Vbond Orchestrator, Vedge 100, Vedge 1000 and 9 more 2020-08-28 7.2 HIGH 7.8 HIGH
A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN Solution could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting crafted input to the CLI utility. The attacker must be authenticated to access the CLI utility. A successful exploit could allow the attacker to execute commands with root privileges.
CVE-2018-0432 1 Cisco 9 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 6 more 2019-10-09 9.0 HIGH 8.8 HIGH
A vulnerability in the error reporting feature of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to gain elevated privileges on an affected device. The vulnerability is due to a failure to properly validate certain parameters included within the error reporting application configuration. An attacker could exploit this vulnerability by sending a crafted command to the error reporting feature. A successful exploit could allow the attacker to gain root-level privileges and take full control of the device.
CVE-2018-0434 1 Cisco 9 Vedge 100, Vedge 1000, Vedge 1000 Firmware and 6 more 2019-10-09 5.8 MEDIUM 7.4 HIGH
A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN Solution could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data by using an invalid certificate. The vulnerability is due to insufficient certificate validation by the affected software. An attacker could exploit this vulnerability by supplying a crafted certificate to an affected device. A successful exploit could allow the attacker to conduct man-in-the-middle attacks to decrypt confidential information on user connections to the affected software.