10
CVE-2019-1935
- EPSS 89.11%
- Published 21.08.2019 19:15:15
- Last modified 21.11.2024 04:37:43
- Source psirt@cisco.com
- Teams watchlist Login
- Open Login
A vulnerability in Cisco Integrated Management Controller (IMC) Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data could allow an unauthenticated, remote attacker to log in to the CLI of an affected system by using the SCP User account (scpuser), which has default user credentials. The vulnerability is due to the presence of a documented default account with an undocumented default password and incorrect permission settings for that account. Changing the default password for this account is not enforced during the installation of the product. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to execute arbitrary commands with the privileges of the scpuser account. This includes full read and write access to the system's database.
Data is provided by the National Vulnerability Database (NVD)
Cisco ≫ Integrated Management Controller Supervisor Version >= 2.2.0.0 <= 2.2.0.6
Cisco ≫ Integrated Management Controller Supervisor Version2.1.0.0
Cisco ≫ Ucs Director Version6.0.0.0
Cisco ≫ Ucs Director Version6.5.0.0
Cisco ≫ Ucs Director Version6.6.0.0
Cisco ≫ Ucs Director Version6.6.1.0
Cisco ≫ Ucs Director Version6.7(0.0.67265)
Cisco ≫ Ucs Director Version6.7.0.0
Cisco ≫ Ucs Director Version6.7.1.0
Cisco ≫ Ucs Director Express For Big Data Version3.0.0.0
Cisco ≫ Ucs Director Express For Big Data Version3.5.0.0
Cisco ≫ Ucs Director Express For Big Data Version3.6.0.0
Cisco ≫ Ucs Director Express For Big Data Version3.7.0.0
Cisco ≫ Ucs Director Express For Big Data Version3.7.1.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 89.11% | 0.995 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
psirt@cisco.com | 9.8 | 3.9 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.