A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data. The vulnerability is due to the installation of the PostgreSQL database with unchanged default access credentials. An attacker could exploit this vulnerability by logging in to the machine where CEMS is installed and establishing a local connection to the database. The fix for this vulnerability randomizes the database access password in new installations; however, the fix will not change the password for existing installations. Users are required to manually change the password, as documented in the Workarounds section of this advisory. There are workarounds that address this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-12-04T18:00:00

Updated: 2024-08-05T03:28:10.641Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0468

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-04T18:29:00.280

Modified: 2019-01-02T14:35:26.510

Link: CVE-2018-0468

cve-icon Redhat

No data.