Lucene search

K
cvelistCiscoCVELIST:CVE-2019-15999
HistoryJan 02, 2020 - 12:00 a.m.

CVE-2019-15999 Cisco Data Center Network Manager JBoss EAP Unauthorized Access Vulnerability

2020-01-0200:00:00
CWE-284
cisco
raw.githubusercontent.com
1

6.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.9%

A vulnerability in the application environment of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to gain unauthorized access to the JBoss Enterprise Application Platform (JBoss EAP) on an affected device. The vulnerability is due to an incorrect configuration of the authentication settings on the JBoss EAP. An attacker could exploit this vulnerability by authenticating with a specific low-privilege account. A successful exploit could allow the attacker to gain unauthorized access to the JBoss EAP, which should be limited to internal system accounts.

6.5 Medium

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.9%