CVE-2017-6713

A vulnerability in the Play Framework of Cisco Elastic Services Controller (ESC) could allow an unauthenticated, remote attacker to gain full access to the affected system. The vulnerability is due to static, default credentials for the Cisco ESC UI that are shared between installations. An attacker who can extract the static credentials from an existing installation of Cisco ESC could generate an admin session token that allows access to all instances of the ESC web UI. This vulnerability affects Cisco Elastic Services Controller prior to releases 2.3.1.434 and 2.3.2. Cisco Bug IDs: CSCvc76627.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:elastic_services_controller:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:elastic_services_controller:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:elastic_services_controller:2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:elastic_services_controller:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:elastic_services_controller:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:elastic_services_controller:2.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-06 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-6713

Mitre link : CVE-2017-6713

CVE.ORG link : CVE-2017-6713


JSON object : View

Products Affected

cisco

  • elastic_services_controller
CWE
CWE-770

Allocation of Resources Without Limits or Throttling

CWE-264

Permissions, Privileges, and Access Controls