CVE-2019-1688

A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local attacker to gain unauthorized access or cause a Denial of Service (DoS) condition on the server. The vulnerability is due to a fault in the password management system of NAE. An attacker could exploit this vulnerability by authenticating with the default administrator password via the CLI of an affected server. A successful exploit could allow the attacker to view potentially sensitive information or bring the server down, causing a DoS condition. This vulnerability affects Cisco Network Assurance Engine (NAE) Release 3.0(1). The default password condition only affects new installations of Release 3.0(1).
Configurations

Configuration 1

cpe:2.3:a:cisco:network_assurance_engine:3.0(1):*:*:*:*:*:*:*

Information

Published : 2019-02-12 07:29

Updated : 2019-10-09 11:47


NVD link : CVE-2019-1688

Mitre link : CVE-2019-1688

Products Affected
No products.
CWE