Vulnerabilities > Cisco > CSP 5228 W Firmware > 6.4.1

DATE CVE VULNERABILITY TITLE RISK
2020-08-26 CVE-2020-3446 Use of Hard-coded Credentials vulnerability in Cisco products
A vulnerability in Cisco Virtual Wide Area Application Services (vWAAS) with Cisco Enterprise NFV Infrastructure Software (NFVIS)-bundled images for Cisco ENCS 5400-W Series and CSP 5000-W Series appliances could allow an unauthenticated, remote attacker to log into the NFVIS CLI of an affected device by using accounts that have a default, static password.
network
low complexity
cisco CWE-798
7.5