CVE Vulnerabilities

CVE-2014-0709

Published: Feb 22, 2014 | Modified: Sep 08, 2016
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Cisco UCS Director (formerly Cloupia) before 4.0.0.3 has a hardcoded password for the root account, which makes it easier for remote attackers to obtain administrative access via an SSH session to the CLI interface, aka Bug ID CSCui73930.

Affected Software

Name Vendor Start Version End Version
Ucs_director Cisco * 4.0.0.2 (including)
Ucs_director Cisco 4.0.0.0 (including) 4.0.0.0 (including)
Ucs_director Cisco 4.0.0.1 (including) 4.0.0.1 (including)

References