A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text. The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when logging in to the web portal for the first time. Subsequent password changes are not logged and other accounts are not affected. An attacker could exploit this vulnerability by viewing the admin clear text password and using it to access the affected system. The attacker would need a valid user account to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-08-08T07:30:46.636613Z

Updated: 2024-09-16T16:53:11.829Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-08T08:15:12.413

Modified: 2021-10-29T18:23:27.050

Link: CVE-2019-1953

cve-icon Redhat

No data.