Lucene search

K

Aironet Active Sensor Security Vulnerabilities

cve
cve

CVE-2019-1675

A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could ...

7.5CVSS

7.6AI Score

0.001EPSS

2019-02-07 08:29 PM
20