A vulnerability in the management web interface of Cisco Network Assurance Engine (NAE) could allow an unauthenticated, local attacker to gain unauthorized access or cause a Denial of Service (DoS) condition on the server. The vulnerability is due to a fault in the password management system of NAE. An attacker could exploit this vulnerability by authenticating with the default administrator password via the CLI of an affected server. A successful exploit could allow the attacker to view potentially sensitive information or bring the server down, causing a DoS condition. This vulnerability affects Cisco Network Assurance Engine (NAE) Release 3.0(1). The default password condition only affects new installations of Release 3.0(1).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-02-12T20:00:00Z

Updated: 2024-09-16T22:01:37.998Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-12T19:29:00.247

Modified: 2023-03-23T17:36:31.277

Link: CVE-2019-1688

cve-icon Redhat

No data.