6.5
MEDIUM
CVE-2020-26065
Cisco SD-WAN vManage Path Traversal Vulnerability
Description

A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to an affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system.

INFO

Published Date :

Aug. 4, 2023, 9:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-26065 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco catalyst_sd-wan_manager
2 Cisco sd-wan_vmanage
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26065.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanpt2-FqLuefsS Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26065 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26065 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-22
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.10:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.6.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.302:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.303:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.4.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.097:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.099:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.31:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.2.929:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:20.3.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:18.2.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:19.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:* OR *cpe:2.3:a:cisco:catalyst_sd-wan_manager:17.2.6:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanpt2-FqLuefsS No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanpt2-FqLuefsS Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:17.2.10:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.3.8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.302:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:18.4.303:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.31:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.097:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.099:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.2.929:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:19.3.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.1.12:*:*:*:*:*:*:* *cpe:2.3:a:cisco:sd-wan_vmanage:20.3.1:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26065 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.39243

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability