cpe:/a:cisco:energy_management_suite:5.2 CVE-2018-0468 2018-12-04T13:29:00.280-05:00 2019-01-02T09:35:26.510-05:00 4.6 LOCAL LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2018-12-28T21:52:44.967-05:00 BID 106124 CISCO 20181204 Cisco Energy Management Suite Default PostgreSQL Password Vulnerability MISC https://www.tenable.com/security/research/tra-2018-42 A vulnerability in the configuration of a local database installed as part of the Cisco Energy Management Suite (CEMS) could allow an authenticated, local attacker to access and alter confidential data. The vulnerability is due to the installation of the PostgreSQL database with unchanged default access credentials. An attacker could exploit this vulnerability by logging in to the machine where CEMS is installed and establishing a local connection to the database. The fix for this vulnerability randomizes the database access password in new installations; however, the fix will not change the password for existing installations. Users are required to manually change the password, as documented in the Workarounds section of this advisory. There are workarounds that address this vulnerability.