Filtered by vendor Cisco Subscriptions
Filtered by product Aironet Active Sensor Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1675 1 Cisco 2 Aironet Active Sensor, Digital Network Architecture Center 2024-09-16 N/A
A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could exploit this vulnerability by guessing the account name and password to access the CLI. A successful exploit could allow the attacker to reboot the device repeatedly, creating a denial of service (DoS) condition. It is not possible to change the configuration or view sensitive data with this account. Versions prior to DNAC1.2.8 are affected.