9.8
CVSSv3

CVE-2020-3446

Published: 26/08/2020 Updated: 03/09/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote malicious user to log into the NFVIS CLI of an affected device by using accounts that have a default, static password. The vulnerability exists because the affected software has user accounts with default, static passwords. An attacker with access to the NFVIS CLI of an affected device could exploit this vulnerability by logging into the CLI. A successful exploit could allow the malicious user to access the NFVIS CLI with administrator privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco encs_5406-w_firmware 6.4\\(1\\)

cisco encs_5406-w_firmware 6.4\\(3d\\)

cisco encs_5408-w_firmware 6.4\\(1\\)

cisco encs_5408-w_firmware 6.4\\(3d\\)

cisco encs_5412-w_firmware 6.4\\(1\\)

cisco encs_5412-w_firmware 6.4\\(3d\\)

cisco csp_5228-w_firmware 6.4\\(1\\)

cisco csp_5228-w_firmware 6.4\\(3d\\)

cisco csp_5436-w_firmware 6.4\\(1\\)

cisco csp_5436-w_firmware 6.4\\(3d\\)

Vendor Advisories

A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected device by using accounts that have a default, static p ...