Cisco Sd-wan Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

18.010
18.110
18.210

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix147
Temporary Fix0
Workaround0
Unavailable0
Not Defined5

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined152

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical8
Local38
Adjacent5
Network101

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High16
Low91
None45

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required9
None143

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤47
≤59
≤630
≤735
≤848
≤914
≤109

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤48
≤510
≤630
≤744
≤845
≤96
≤109

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤33
≤410
≤519
≤622
≤737
≤841
≤912
≤108

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤56
≤610
≤726
≤836
≤924
≤107

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤54
≤610
≤715
≤816
≤94
≤103

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k0
<5k18
<10k46
<25k74
<50k12
<100k2
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k105
<2k20
<5k16
<10k9
<25k2
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (3): 18.0, 18.1, 18.2

Link to Product Website: https://www.cisco.com/

Software Type: Network Management Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
10/18/20235.45.3Cisco Catalyst SD-WAN Manager Web UI information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20261
09/27/20236.05.9Cisco Catalyst SD-WAN Manager Command Line Interface Parser access control$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-20253
09/27/20237.77.6Cisco Catalyst SD-WAN Manager Session Management System improper authorization$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20254
09/27/20239.89.6Cisco Catalyst SD-WAN Manager SAML API improper authentication$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20252
09/27/20236.46.3Cisco Catalyst SD-WAN Manager Elasticsearch Database information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20034
09/27/20236.06.0Cisco Catalyst SD-WAN Manager SSH Service denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20262
09/27/20234.44.4Cisco SD-WAN vManage Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20179
08/05/20237.06.9Cisco SD-WAN vManage Software xml external entity reference$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26064
08/05/20235.85.7Cisco SD-WAN vManage Software Web-based Management Interface path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-26065
07/12/20239.89.4Cisco SD-WAN vManage REST API access control$5k-$25k$5k-$25kNot DefinedOfficial Fix0.05CVE-2023-20214
04/19/20233.93.8Cisco SD-WAN vManage Software access control$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20098
03/23/20236.36.2Cisco SD-WAN vManage Software cross-site request forgery$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-20113
03/23/20237.87.7Cisco IOS XE SD-WAN CLI command injection$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2023-20035
10/01/20226.76.6Cisco SD-WAN CLI argument injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20930
10/01/20228.18.0Cisco SD-WAN CLI path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2022-20818
10/01/20228.18.0Cisco SD-WAN CLI path traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20775
10/01/20226.05.9Cisco IOS XE SD-WAN/SD-WAN CLI input validation$25k-$100k$5k-$25kNot DefinedOfficial Fix0.00CVE-2022-20850
09/08/20227.17.0Cisco SD-WAN vManage Software Binding Configuration access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20696
05/04/20223.33.3Cisco SD-WAN vManage Software File System access control$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20734
04/15/20226.05.9Cisco SD-WAN vEdge Router NETCONF resource consumption$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20717
04/15/20225.45.3Cisco SD-WAN vManage Software Web-based Management Interface cross-site request forgery$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20735
04/15/20228.38.1Cisco SD-WAN CLI access control$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20716
04/15/20228.17.9Cisco SD-WAN vManage Software CLI privileges management$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20739
04/15/20225.45.3Cisco SD-WAN vManage Software History API information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20747
10/21/20218.18.0Cisco IOS XE SD-WAN CLI os command injection$25k-$100k$5k-$25kNot DefinedOfficial Fix0.05CVE-2021-1529

127 more entries are not shown

more entries by Cisco

Do you know our Splunk app?

Download it now for free!