Vulnerabilities > Cisco > Aironet Active Sensor

DATE CVE VULNERABILITY TITLE RISK
2019-02-07 CVE-2019-1675 Use of Hard-coded Credentials vulnerability in Cisco products
A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor.
network
low complexity
cisco CWE-798
7.8