CVE-2019-15977

Multiple vulnerabilities in the authentication mechanisms of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 08:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-15977

Mitre link : CVE-2019-15977

CVE.ORG link : CVE-2019-15977


JSON object : View

Products Affected

cisco

  • data_center_network_manager
CWE
CWE-798

Use of Hard-coded Credentials