10
CVSSv2

CVE-2019-1935

Published: 21/08/2019 Updated: 31/03/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote malicious user to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials. The vulnerability is due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. Changing the default password for this account is not enforced during the installation of the product. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the malicious user to execute arbitrary commands with the privileges of the scpuser account. This includes full read and write access to the system's database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco integrated management controller supervisor

cisco integrated management controller supervisor 2.1.0.0

cisco ucs director 6.7\\(0.0.67265\\)

cisco ucs director 6.0.0.0

cisco ucs director 6.5.0.0

cisco ucs director 6.6.0.0

cisco ucs director 6.6.1.0

cisco ucs director 6.7.0.0

cisco ucs director 6.7.1.0

cisco ucs director express for big data 3.6.0.0

cisco ucs director express for big data 3.0.0.0

cisco ucs director express for big data 3.5.0.0

cisco ucs director express for big data 3.7.0.0

cisco ucs director express for big data 3.7.1.0

Vendor Advisories

A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials The vulnerability is due to the presence o ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'net/ssh' require 'net/ssh/command_stream' class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::SSH def initialize(info={}) super(update_inf ...
Cisco UCS Director, Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data suffer from default password, authentication bypass, and command injection vulnerabilities ...

Recent Articles

The Joy of Six... critical security patches: Cisco small biz switches open to hijacking via web UI
The Register • Shaun Nichols in San Francisco • 22 Aug 2019

Plus UCS and other gear need updates Breaker, breaker. Apple's iOS 12.4 update breaks jailbreak break, un-breaks the break. 10-4

Cisco has emitted a fresh round of software updates to address security holes in its network switches and controllers. Switchzilla's latest patch bundle includes six alerts for what it rates as critical issues, including flaws in its Small Business 220 Series switches and UCS Director software. Combined with Cisco's fixes for 'high' and 'moderate' issues, the networking giant posted a total of 33 security alerts on Wednesday. For the Small Business 220 Switches, a pair of patches address CVE-201...