Lucene search

K

Smart Software Manager On-Prem Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-16029

A vulnerability in the application programming interface (API) of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to change user account information which can prevent users from logging in, resulting in a denial of service (DoS) condition of the web interface. T...

9.1CVSS

8.9AI Score

0.001EPSS

2020-01-26 05:15 AM
93
cve
cve

CVE-2020-3158

A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account. The vulnerability is due to a system account that has a default and static password ...

9.1CVSS

9.4AI Score

0.004EPSS

2020-02-19 08:15 PM
59