Security News > 2024 > September > Cisco Fixes Two Critical Flaws in Smart Licensing Utility to Prevent Remote Attacks

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-09-04 CVE-2024-20439 Use of Hard-coded Credentials vulnerability in Cisco Smart License Utility
A vulnerability in Cisco Smart Licensing Utility could allow an unauthenticated, remote attacker to log in to an affected system by using a static administrative credential. This vulnerability is due to an undocumented static user credential for an administrative account.
network
low complexity
cisco CWE-798
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Cisco 4448 234 3133 1873 609 5849