Description
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to create or overwrite arbitrary files on an affected device, which could result in a denial of service (DoS) condition.
The vulnerability is due to insufficient input validation for specific commands. An attacker could exploit this vulnerability by including crafted arguments to those specific commands. A successful exploit could allow the attacker to create or overwrite arbitrary files on the affected device, which could result in a DoS condition.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Reserved 2020-09-24 | Published 2024-11-18 | Updated 2024-11-18 | Assigner
ciscoHIGH: 8.4CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/RL:X/RC:X/E:X
Problem types
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Product status
Default status
unknown
20.1.12
affected
19.2.1
affected
18.4.4
affected
18.4.5
affected
20.1.1.1
affected
20.1.1
affected
19.3.0
affected
19.2.2
affected
19.2.099
affected
18.3.6
affected
18.3.7
affected
19.2.0
affected
18.3.8
affected
19.0.0
affected
19.1.0
affected
18.4.302
affected
18.4.303
affected
19.2.097
affected
19.2.098
affected
17.2.10
affected
18.3.6.1
affected
19.0.1a
affected
18.2.0
affected
18.4.3
affected
18.4.1
affected
17.2.8
affected
18.3.3.1
affected
18.4.0
affected
18.3.1
affected
17.2.6
affected
17.2.9
affected
18.3.4
affected
17.2.5
affected
18.3.1.1
affected
18.3.5
affected
18.4.0.1
affected
18.3.3
affected
17.2.7
affected
17.2.4
affected
18.3.0
affected
19.2.3
affected
18.4.501_ES
affected
Default status
unknown
18.4.5
affected
20.1.12
affected
18.3.6
affected
19.2.1
affected
19.3.0
affected
20.1.1
affected
19.2.2
affected
18.3.8
affected
18.4.3
affected
18.4.4
affected
18.4.302
affected
19.1.0
affected
18.4.303
affected
19.2.0
affected
19.2.098
affected
17.2.10
affected
18.3.7
affected
18.3.1
affected
19.2.099
affected
19.2.097
affected
18.3.4
affected
18.2.0
affected
18.3.5
affected
18.4.1
affected
17.2.5
affected
17.2.7
affected
17.2.8
affected
17.2.9
affected
18.4.0
affected
17.2.6
affected
18.3.0
affected
17.2.4
affected
18.3.3
affected
19.2.3
affected
Default status
unknown
19.2.1
affected
20.1.12
affected
18.4.4
affected
19.3.0
affected
18.3.8
affected
19.2.2
affected
20.1.1
affected
18.3.6
affected
18.4.3
affected
18.4.302
affected
18.4.5
affected
18.4.303
affected
19.2.098
affected
19.1.0
affected
17.2.10
affected
19.0.1a
affected
19.2.099
affected
18.3.7
affected
19.2.097
affected
18.3.1
affected
19.2.0
affected
17.2.9
affected
18.3.4
affected
18.2.0
affected
18.4.1
affected
17.2.5
affected
18.4.0
affected
18.3.5
affected
18.3.3
affected
17.2.7
affected
17.2.6
affected
17.2.8
affected
18.3.0
affected
17.2.4
affected
19.2.3
affected
Default status
unknown
18.4.303
affected
18.3.7
affected
19.3.0
affected
18.2.0
affected
20.1.12
affected
19.2.099
affected
17.2.10
affected
18.3.3
affected
18.3.6
affected
19.0.0
affected
17.2.6
affected
18.4.0
affected
19.1.01
affected
19.2.098
affected
18.3.1
affected
18.4.302
affected
19.2.2
affected
18.3.5
affected
17.2.9
affected
19.1.0
affected
20.1.11
affected
19.2.097
affected
18.4.5
affected
17.2.5
affected
17.2.8
affected
18.3.8
affected
18.3.0
affected
18.4.3
affected
18.4.4
affected
19.2.1
affected
17.2.4
affected
18.3.4
affected
19.0.1a
affected
20.1.1
affected
17.2.7
affected
18.4.1
affected
19.2.0
affected
19.2.3
affected
References
sec.cloudapps.cisco.com/...y/cisco-sa-vsoln-arbfile-gtsEYxns (cisco-sa-vsoln-arbfile-gtsEYxns)
cve.org (CVE-2020-26071)
nvd.nist.gov (CVE-2020-26071)
Download JSON
Subscribe to our newsletter to learn more about our work.