Lucene search

K
ciscoCiscoCISCO-SA-20190807-NFV-PWRECOV
HistoryAug 07, 2019 - 4:00 p.m.

Cisco Enterprise NFV Infrastructure Software Password Recovery Vulnerability

2019-08-0716:00:00
tools.cisco.com
49

0.002 Low

EPSS

Percentile

51.5%

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text.

The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when logging in to the web portal for the first time. Subsequent password changes are not logged and other accounts are not affected. An attacker could exploit this vulnerability by viewing the admin clear text password and using it to access the affected system. The attacker would need a valid user account to exploit this vulnerability.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-nfv-pwrecov [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-nfv-pwrecov”]

Affected configurations

Vulners
Node
ciscoenterprise_nfv_infrastructure_softwareMatchany
OR
ciscoenterprise_nfv_infrastructure_softwareMatchany

0.002 Low

EPSS

Percentile

51.5%

Related for CISCO-SA-20190807-NFV-PWRECOV