A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected device by using accounts that have a default, static password. The vulnerability exists because the affected software has user accounts with default, static passwords. An attacker with access to the NFVIS CLI of an affected device could exploit this vulnerability by logging into the CLI. A successful exploit could allow the attacker to access the NFVIS CLI with administrator privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-08-26T16:16:21.047262Z

Updated: 2024-09-17T04:28:52.409Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-26T17:15:13.677

Modified: 2020-09-03T18:54:47.500

Link: CVE-2020-3446

cve-icon Redhat

No data.