CVE-2019-1675

A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could exploit this vulnerability by guessing the account name and password to access the CLI. A successful exploit could allow the attacker to reboot the device repeatedly, creating a denial of service (DoS) condition. It is not possible to change the configuration or view sensitive data with this account. Versions prior to DNAC1.2.8 are affected.
Configurations

Configuration 1

cpe:2.3:h:cisco:aironet_active_sensor:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:digital_network_architecture_center:*:*:*:*:*:*:*:*

Information

Published : 2019-02-07 08:29

Updated : 2019-10-09 11:47


NVD link : CVE-2019-1675

Mitre link : CVE-2019-1675

Products Affected
No products.
CWE