Lucene search

K
cvelistCiscoCVELIST:CVE-2018-15427
HistoryOct 05, 2018 - 2:00 p.m.

CVE-2018-15427 Cisco Video Surveillance Manager Appliance Default Password Vulnerability

2018-10-0514:00:00
CWE-798
cisco
www.cve.org
6

AI Score

9.9

Confidence

High

EPSS

0.004

Percentile

72.3%

A vulnerability in Cisco Video Surveillance Manager (VSM) Software running on certain Cisco Connected Safety and Security Unified Computing System (UCS) platforms could allow an unauthenticated, remote attacker to log in to an affected system by using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, default, static user credentials for the root account of the affected software on certain systems. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.

CNA Affected

[
  {
    "product": "Cisco Video Surveillance Manager",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

AI Score

9.9

Confidence

High

EPSS

0.004

Percentile

72.3%

Related for CVELIST:CVE-2018-15427