CVE-2018-0150

A vulnerability in Cisco IOS XE Software could allow an unauthenticated, remote attacker to log in to a device running an affected release of Cisco IOS XE Software with the default username and password that are used at initial boot, aka a Static Credential Vulnerability. The vulnerability is due to an undocumented user account with privilege level 15 that has a default username and password. An attacker could exploit this vulnerability by using this account to remotely connect to an affected device. A successful exploit could allow the attacker to log in to the device with privilege level 15 access. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software Release 16.x. This vulnerability does not affect Cisco IOS XE Software releases prior to Release 16.x. Cisco Bug IDs: CSCve89880.
References
Link Resource
http://www.securityfocus.com/bid/103539 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040579 Mitigation Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-xesc Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-28 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-0150

Mitre link : CVE-2018-0150

CVE.ORG link : CVE-2018-0150


JSON object : View

Products Affected

cisco

  • ios_xe
  • 4431_integrated_services_router
  • 4451_integrated_services_router
CWE
CWE-798

Use of Hard-coded Credentials