Vulnerability Name:

CVE-2018-15427 (CCN-150214)

Assigned:2018-09-21
Published:2018-09-21
Updated:2019-10-09
Summary:A vulnerability in Cisco Video Surveillance Manager (VSM) Software running on certain Cisco Connected Safety and Security Unified Computing System (UCS) platforms could allow an unauthenticated, remote attacker to log in to an affected system by using the root account, which has default, static user credentials. The vulnerability is due to the presence of undocumented, default, static user credentials for the root account of the affected software on certain systems. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-798
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-15427

Source: BID
Type: Third Party Advisory, VDB Entry
105381

Source: CCN
Type: BID-105381
Cisco Video Surveillance Manager Appliance CVE-2018-15427 Insecure Default Password Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041733

Source: XF
Type: UNKNOWN
cisco-video-cve201815427-default-account(150214)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180921-vsm
Cisco Video Surveillance Manager Appliance Default Password Vulnerability

Source: CISCO
Type: Vendor Advisory
20180921 Cisco Video Surveillance Manager Appliance Default Password Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:video_surveillance_manager:7.10:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:video_surveillance_manager:7.11:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:video_surveillance_manager:7.11.1:*:*:*:*:*:*:*
  • AND
  • cpe:/h:cisco:connected_safety_and_security_ucs_c220:-:*:*:*:*:*:m4_1-ru:*
  • OR cpe:/h:cisco:connected_safety_and_security_ucs_c220:-:*:*:*:*:*:m4_2-ru:*
  • OR cpe:/h:cisco:connected_safety_and_security_ucs_c220:-:*:*:*:*:*:m5_1-ru:*
  • OR cpe:/h:cisco:connected_safety_and_security_ucs_c220:-:*:*:*:*:*:m5_2-ru:*

  • * Denotes that component is vulnerable
    BACK
    cisco video surveillance manager 7.10
    cisco video surveillance manager 7.11
    cisco video surveillance manager 7.11.1
    cisco connected safety and security ucs c220 -
    cisco connected safety and security ucs c220 -
    cisco connected safety and security ucs c220 -
    cisco connected safety and security ucs c220 -