#VU50048 Use of hard-coded credentials in Cisco Data Center Network Manager


Published: 2021-01-20 | Updated: 2021-01-27

Vulnerability identifier: #VU50048

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1283

CWE-ID: CWE-798

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco Data Center Network Manager
Server applications / Remote management servers, RDP, SSH

Vendor:

Description

The vulnerability allows a local user to gain access to sensitive information on the system.

The vulnerability exists due to presence of hard-coded credentials in application code. A local user can view sensitive information in the system log file.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-info-disc-QCSJB6YG


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability