Clear Text Password Exposure Vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) Web Portal

Clear Text Password Exposure Vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS) Web Portal

CVE-2019-1953 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A vulnerability in the web portal of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to view a password in clear text. The vulnerability is due to incorrectly logging the admin password when a user is forced to modify the default password when logging in to the web portal for the first time. Subsequent password changes are not logged and other accounts are not affected. An attacker could exploit this vulnerability by viewing the admin clear text password and using it to access the affected system. The attacker would need a valid user account to exploit this vulnerability.

Learn more about our Cis Benchmark Audit For Cisco.