A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could exploit this vulnerability by guessing the account name and password to access the CLI. A successful exploit could allow the attacker to reboot the device repeatedly, creating a denial of service (DoS) condition. It is not possible to change the configuration or view sensitive data with this account. Versions prior to DNAC1.2.8 are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-02-07T20:00:00Z

Updated: 2024-09-16T17:13:56.833Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-07T20:29:00.277

Modified: 2019-10-09T23:47:41.673

Link: CVE-2019-1675

cve-icon Redhat

No data.