Vulnerabilities > Cisco > Energy Management Suite

DATE CVE VULNERABILITY TITLE RISK
2018-12-04 CVE-2018-0468 Use of Hard-coded Credentials vulnerability in Cisco Energy Management Suite 5.2
A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data.
local
low complexity
cisco CWE-798
4.6