9.8

CVE-2020-3446

A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected device by using accounts that have a default, static password. The vulnerability exists because the affected software has user accounts with default, static passwords. An attacker with access to the NFVIS CLI of an affected device could exploit this vulnerability by logging into the CLI. A successful exploit could allow the attacker to access the NFVIS CLI with administrator privileges.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
CiscoEncs 5406-w Firmware Version6.4(1)
   CiscoEncs 5406-w Version-
CiscoEncs 5406-w Firmware Version6.4(3d)
   CiscoEncs 5406-w Version-
CiscoEncs 5408-w Firmware Version6.4(1)
   CiscoEncs 5408-w Version-
CiscoEncs 5408-w Firmware Version6.4(3d)
   CiscoEncs 5408-w Version-
CiscoEncs 5412-w Firmware Version6.4(1)
   CiscoEncs 5412-w Version-
CiscoEncs 5412-w Firmware Version6.4(3d)
   CiscoEncs 5412-w Version-
CiscoCsp 5228-w Firmware Version6.4(1)
   CiscoCsp 5228-w Version-
CiscoCsp 5228-w Firmware Version6.4(3d)
   CiscoCsp 5228-w Version-
CiscoCsp 5436-w Firmware Version6.4(1)
   CiscoCsp 5436-w Version-
CiscoCsp 5436-w Firmware Version6.4(3d)
   CiscoCsp 5436-w Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 1.64% 0.802
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
psirt@cisco.com 9.8 3.9 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.