CVE-2018-0329

A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to a hard-coded, read-only community string in the configuration file for the SNMP daemon. An attacker could exploit this vulnerability by using the static community string in SNMP version 2c queries to an affected device. A successful exploit could allow the attacker to read any data that is accessible via SNMP on the affected device. Note: The static credentials are defined in an internal configuration file and are not visible in the current operation configuration ('running-config') or the startup configuration ('startup-config'). Cisco Bug IDs: CSCvi40137.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:wide_area_application_services:6.2\(3\):*:*:*:*:*:*:*
cpe:2.3:a:cisco:wide_area_application_services:6.4\(1\):*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-0329

Mitre link : CVE-2018-0329

CVE.ORG link : CVE-2018-0329


JSON object : View

Products Affected

cisco

  • wide_area_application_services
CWE
CWE-798

Use of Hard-coded Credentials