CVE-2023-20101

A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:emergency_responder:12.5\(1\)su4:*:*:*:*:*:*:*

History

06 Oct 2023, 18:15

Type Values Removed Values Added
References (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9 - (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cer-priv-esc-B9t3hqk9 - Vendor Advisory
CWE CWE-798
CPE cpe:2.3:a:cisco:emergency_responder:12.5\(1\)su4:*:*:*:*:*:*:*
First Time Cisco emergency Responder
Cisco
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

04 Oct 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-04 17:15

Updated : 2024-01-25 17:15


NVD link : CVE-2023-20101

Mitre link : CVE-2023-20101

CVE.ORG link : CVE-2023-20101


JSON object : View

Products Affected

cisco

  • emergency_responder
CWE
CWE-798

Use of Hard-coded Credentials