Exploit for #VU23966 Use of hard-coded credentials in Cisco Data Center Network Manager


Published: 2020-10-27 | Updated: 2021-06-24

Vulnerability identifier: #VU23966

Vulnerability risk: High

CVSSv3.1: 9.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-15975

CWE-ID: CWE-798

Exploitation vector: Network

Exploits in database: 3

Impact: Code execution

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc