Friday, March 29, 2024

5 Bugs in Cisco SD-WAN Allows Attackers to Inject Arbitrary Commands With Root Privileges

Cisco fixed 5 security flaws in Cisco SD-WAN that allow attackers to make unauthorized changes to the system, and to execute the arbitrary commands.

Out of five, three are high severity flaws and the flaws are due to insufficient input validation, now Cisco released a fix for all the flaws.

CVE-2020-3265 – Privilege Escalation

The vulnerability in Cisco SD-WAN Solution software is due to insufficient input validation, it allows a local attacker to escalate the privileges to root on the vulnerable machine.

It affects all the Cisco products running Cisco SD-WAN Solution software release earlier than Release 19.2.2.

CVE-2020-3266 – Command Injection Vulnerability

The vulnerability resides in CLI of Cisco SD-WAN Solution software. it allows a local attacker to inject arbitrary commands with root privileges.

It affects all the Cisco products running Cisco SD-WAN Solution software release earlier than Release 19.2.2.

CVE-2020-3264 – Buffer Overflow Vulnerability

The vulnerability resides in Cisco SD-WAN Solution software allow an authenticated local attacker to cause a buffer overflow on the vulnerable device.

It affects all the Cisco products running Cisco SD-WAN Solution software release earlier than Release 19.2.2.

CVE-2019-16010 – Cross-Site Scripting Vulnerability

The vulnerability resides in the web UI of the Cisco SD-WAN vManage software that allows an authenticated remote attacker to launch a cross-site scripting (XSS) attack.

It affects all the Cisco products running Cisco SD-WAN Solution software release earlier than Release 19.2.2.

CVE-2019-16012 – SQL Injection Vulnerability

The vulnerability resides in the web UI of Cisco SD-WAN Solution that allows an authenticated remote attacker to conduct SQL injection attacks on an affected system.

It affects all the Cisco products running Cisco SD-WAN Solution software release earlier than Release 19.2.2.

Read More:

Cisco Small Business Switches Vulnerabilities allows Attackers to Access Sensitive Information and Cause DoS

Cisco Webex Flaw Let Unauthenticated Remote Attackers to Join Private Meetings Without Password

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles