8.8
CVSSv3

CVE-2020-3234

Published: 03/06/2020 Updated: 10/06/2020
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 8.8 | Impact Score: 6 | Exploitability Score: 2
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local malicious user to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials. The vulnerability is due to the presence of weak, hard-coded credentials. An attacker could exploit this vulnerability by authenticating to the targeted device and then connecting to VDS through the device’s virtual console by using the static credentials. A successful exploit could allow the malicious user to access the Linux shell of VDS as the root user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco ios 12.2\\(60\\)ez16

cisco ios 15.0\\(2\\)sg11a

cisco ios 15.3\\(3\\)jaa1

cisco ios 15.3\\(3\\)jpj

cisco ios 15.4\\(1\\)cg

cisco ios 15.4\\(2\\)cg

cisco ios 15.4\\(3\\)m

cisco ios 15.4\\(3\\)m1

cisco ios 15.4\\(3\\)m2

cisco ios 15.4\\(3\\)m3

cisco ios 15.4\\(3\\)m4

cisco ios 15.4\\(3\\)m5

cisco ios 15.4\\(3\\)m6

cisco ios 15.4\\(3\\)m6a

cisco ios 15.4\\(3\\)m7

cisco ios 15.4\\(3\\)m8

cisco ios 15.4\\(3\\)m9

cisco ios 15.4\\(3\\)m10

cisco ios 15.5\\(1\\)t

cisco ios 15.5\\(1\\)t2

cisco ios 15.5\\(1\\)t3

cisco ios 15.5\\(1\\)t4

cisco ios 15.5\\(2\\)t

cisco ios 15.5\\(2\\)t1

cisco ios 15.5\\(2\\)t2

cisco ios 15.5\\(2\\)t3

cisco ios 15.5\\(2\\)t4

cisco ios 15.5\\(3\\)m

cisco ios 15.5\\(3\\)m0a

cisco ios 15.5\\(3\\)m1

cisco ios 15.5\\(3\\)m2

cisco ios 15.5\\(3\\)m2a

cisco ios 15.5\\(3\\)m3

cisco ios 15.5\\(3\\)m4

cisco ios 15.5\\(3\\)m4a

cisco ios 15.5\\(3\\)m5

cisco ios 15.5\\(3\\)m6

cisco ios 15.5\\(3\\)m6a

cisco ios 15.5\\(3\\)m7

cisco ios 15.5\\(3\\)m8

cisco ios 15.5\\(3\\)m9

cisco ios 15.5\\(3\\)m10

cisco ios 15.5\\(3\\)m11

cisco ios 15.6\\(1\\)t

cisco ios 15.6\\(1\\)t0a

cisco ios 15.6\\(1\\)t1

cisco ios 15.6\\(1\\)t2

cisco ios 15.6\\(1\\)t3

cisco ios 15.6\\(2\\)t

cisco ios 15.6\\(2\\)t1

cisco ios 15.6\\(2\\)t2

cisco ios 15.6\\(2\\)t3

cisco ios 15.6\\(3\\)m

cisco ios 15.6\\(3\\)m0a

cisco ios 15.6\\(3\\)m1

cisco ios 15.6\\(3\\)m1b

cisco ios 15.6\\(3\\)m2

cisco ios 15.6\\(3\\)m3

cisco ios 15.6\\(3\\)m3a

cisco ios 15.6\\(3\\)m4

cisco ios 15.6\\(3\\)m5

cisco ios 15.6\\(3\\)m6

cisco ios 15.6\\(3\\)m6a

cisco ios 15.6\\(3\\)m6b

cisco ios 15.6\\(3\\)m7

cisco ios 15.6\\(3\\)m8

cisco ios 15.6\\(3\\)m9

cisco ios 15.7\\(3\\)m

cisco ios 15.7\\(3\\)m1

cisco ios 15.7\\(3\\)m2

cisco ios 15.7\\(3\\)m3

cisco ios 15.7\\(3\\)m4

cisco ios 15.7\\(3\\)m4a

cisco ios 15.7\\(3\\)m4b

cisco ios 15.7\\(3\\)m5

cisco ios 15.7\\(3\\)m6

cisco ios 15.7\\(3\\)m7

cisco ios 15.8\\(3\\)m

cisco ios 15.8\\(3\\)m0a

cisco ios 15.8\\(3\\)m1

cisco ios 15.8\\(3\\)m2

cisco ios 15.8\\(3\\)m2a

cisco ios 15.8\\(3\\)m3

cisco ios 15.8\\(3\\)m3a

cisco ios 15.8\\(3\\)m3b

cisco ios 15.8\\(3\\)m4

cisco ios 15.8\\(3\\)m5

Vendor Advisories

A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using ...