7.1
CVSSv3

CVE-2019-1688

Published: 12/02/2019 Updated: 23/03/2023
CVSS v2 Base Score: 5.6 | Impact Score: 7.8 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.1 | Impact Score: 5.2 | Exploitability Score: 1.8
VMScore: 498
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:C

Vulnerability Summary

A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local malicious user to gain unauthorized access or cause a Denial of Service (DoS) condition on the server. The vulnerability is due to a fault in the password management system of NAE. An attacker could exploit this vulnerability by authenticating with the default administrator password via the CLI of an affected server. A successful exploit could allow the malicious user to view potentially sensitive information or bring the server down, causing a DoS condition. This vulnerability affects Cisco Network Assurance Engine (NAE) Release 3.0(1). The default password condition only affects new installations of Release 3.0(1).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco network assurance engine 3.0\\(1\\)

Vendor Advisories

A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local attacker to gain unauthorized access or cause a Denial of Service (DoS) condition on the server The vulnerability is due to a fault in the password management system of NAE An attacker could exploit this vulnerability by a ...