CWE:
 

Topic
Date
Author
Med.
CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded Web Application Administrator Password
27.05.2021
Jim Becher
Low
Barracuda WAF V360 Firmware 8.0.1.014 Grub Password Complexity
07.07.2017
Matt Bergin
High
SAP Hybris E-commerce Suite 5.1.0.3 Hard-Coded Password
17.08.2016
Aleksey Tyurin
High
Lorex ECO DVR Backdoor Account
01.06.2016
Andrew Hofmans
High
LIXIL Satis Toilet Hard-Coded Bluetooth PIN
02.08.2013
Daniel Crowley


CVEMAP Search Results

CVE
Details
Description
2024-09-25
Waiting for details
CVE-2024-43423

Updating...
 

 
The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed.

 
2024-09-08
Waiting for details
CVE-2024-8580

Updating...
 

 
A vulnerability classified as critical was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. This vulnerability affects unknown code of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-09-06
Waiting for details
CVE-2024-39585

Updating...
 

 
Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x, contain(s) an Use of Hard-coded Password vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Client-side request forgery and Information disclosure.

 
2024-08-01
Waiting for details
CVE-2024-7332

Updating...
 

 
A vulnerability was found in TOTOLINK CP450 4.1.0cu.747_B20191224. It has been classified as critical. This affects an unknown part of the file /web_cste/cgi-bin/product.ini of the component Telnet Service. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273255. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-07-30
Waiting for details
CVE-2024-7216

Updating...
 

 
A vulnerability was found in TOTOLINK LR1200 9.3.1cu.2832. It has been classified as problematic. This affects an unknown part of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272787. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-07-28
Waiting for details
CVE-2024-7170

Updating...
 

 
A vulnerability was found in TOTOLINK A3000RU 5.9c.5185. It has been rated as problematic. This issue affects some unknown processing of the file /web_cste/cgi-bin/product.ini. The manipulation leads to use of hard-coded password. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272591. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
Waiting for details
CVE-2024-7159

Updating...
 

 
A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. It has been rated as critical. This issue affects some unknown processing of the file /web_cste/cgi-bin/product.ini of the component Telnet Service. The manipulation leads to use of hard-coded password. The exploit has been disclosed to the public and may be used. The identifier VDB-272573 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-07-08
Waiting for details
CVE-2023-46685

Updating...
 

 
A hard-coded password vulnerability exists in the telnetd functionality of LevelOne WBR-6013 RER4_A_v3411b_2T2R_LEV_09_170623. A set of specially crafted network packets can lead to arbitrary command execution.

 
2024-07-02
Waiting for details
CVE-2024-4708

Updating...
 

 
mySCADA myPRO uses a hard-coded password which could allow an attacker to remotely execute code on the affected device.

 
2024-05-15
Waiting for details
CVE-2024-33625

Updating...
 

 
CyberPower PowerPanel business application code contains a hard-coded JWT signing key. This could result in an attacker forging JWT tokens to bypass authentication.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top