Exploit for #VU23968 Use of hard-coded credentials in Cisco Data Center Network Manager


Published: 2020-10-30

Vulnerability identifier: #VU23968

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-15977

CWE-ID: CWE-798

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Cisco Systems, Inc