CVE-2019-1953

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text. The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when logging in to the web portal for the first time. Subsequent password changes are not logged and other accounts are not affected. An attacker could exploit this vulnerability by viewing the admin clear text password and using it to access the affected system. The attacker would need a valid user account to exploit this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:enterprise_network_function_virtualization_infrastructure:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-08 08:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1953

Mitre link : CVE-2019-1953

CVE.ORG link : CVE-2019-1953


JSON object : View

Products Affected

cisco

  • enterprise_network_function_virtualization_infrastructure
CWE
CWE-532

Insertion of Sensitive Information into Log File