Lucene search

K
cvelistCiscoCVELIST:CVE-2019-1688
HistoryFeb 12, 2019 - 8:00 p.m.

CVE-2019-1688 Cisco Network Assurance Engine CLI Access with Default Password Vulnerability

2019-02-1220:00:00
CWE-798
cisco
www.cve.org
3

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

5.1%

A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local attacker to gain unauthorized access or cause a Denial of Service (DoS) condition on the server. The vulnerability is due to a fault in the password management system of NAE. An attacker could exploit this vulnerability by authenticating with the default administrator password via the CLI of an affected server. A successful exploit could allow the attacker to view potentially sensitive information or bring the server down, causing a DoS condition. This vulnerability affects Cisco Network Assurance Engine (NAE) Release 3.0(1). The default password condition only affects new installations of Release 3.0(1).

CNA Affected

[
  {
    "product": "Cisco Network Assurance Engine",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "3.0(1)"
      }
    ]
  }
]

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

AI Score

7

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-1688