CVE-2019-1675

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could exploit this vulnerability by guessing the account name and password to access the CLI. A successful exploit could allow the attacker to reboot the device repeatedly, creating a denial of service (DoS) condition. It is not possible to change the configuration or view sensitive data with this account. Versions prior to DNAC1.2.8 are affected.
Overview
  • CVE ID
  • CVE-2019-1675
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-02-07T20:29:00
  • Last Modified Date
  • 2019-10-09T23:47:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:h:cisco:aironet_active_sensor:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:digital_network_architecture_center:*:*:*:*:*:*:*:* 1 OR 1.2.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:04 Added to TrackCVE
2022-12-03 17:14:35 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 17:14:35 2019-02-07T20:29Z 2019-02-07T20:29:00 CVE Published Date updated
2022-12-03 17:14:35 2019-10-09T23:47:41 CVE Modified Date updated
2022-12-03 17:14:35 Modified Vulnerability Status updated