CWE:
 

Tytuł
Data
Autor
High
SAP Wily Introscope Enterprise Default Hard-Coded Credentials
15.06.2021
Yvan Genuer
Med.
CommScope Ruckus IoT Controller 1.7.1.0 Hard-Coded API Keys Exposed
27.05.2021
Jim Becher
High
Barco wePresent Global Hardcoded Root SSH Password
21.11.2020
Jim Becher
Med.
Barco wePresent Hardcoded API Credentials
21.11.2020
Jim Becher
High
Heatmiser Netmonitor 3.03 Hardcoded Credentials
31.12.2019
Ismail Tasdelen
Med.
Fortinet FortiRecorder 2.7.3 Hardcoded Password
08.08.2019
XORcat
High
HPE VAN SDN 2.7.18.0503 Remote Root
28.06.2018
KoreLogic
High
HP Enterprise VAN SDN Controller 2.7.18.0503 Remote Root
27.06.2018
Matthew Bergin
High
Solarwinds LEM 6.3.1 Hardcoded Credentials
25.04.2017
Matt Bergin
High
Cisco Firepower Threat Management Console Hard-Coded MySQL Credentials
06.10.2016
Matt Bergin
High
AVer Information EH6108H+ Authentication Bypass / Inforation Exposure
28.09.2016
Multiple
High
Seagate GoFlex Satellite Remote Telnet Default Password
19.12.2015
Matt Bergin
High
ZTE ZXHN H108N R1A / ZXV10 W300 Traversal / Disclosure / Authorization
21.11.2015
Karn Ganeshen
High
SAP NetWeaver AS FKCDBFTRACE ABAP Hardcoded Credentials
10.09.2015
Rustem Gazizov, Diana ...
High
SAP NetWeaver AS LSCT1I13 ABAP Hardcoded Credentials
10.09.2015
Rustem Gazizov, Diana ...
High
AirLink101 SkyIPCam1620W OS Command Injection
09.07.2015
CORE
Low
SAP FI Manager Self-Service Hardcoded Username
30.07.2014
Onapsis
Med.
SAP Hard-Coded Credentials
07.06.2014
Ezequiel Gutesman
High
ZTE ZXV10 W300 router contains hardcoded credentials
09.02.2014
USCERT
Med.
Franklin Fuelings T550 Evo Access Control / Credentials
22.01.2014
Matt Jakubowski
High
TP-Link IP Cameras multiple vulnerabilities
28.05.2013
CORE
High
Zavio IP Cameras multiple vulnerabilities
28.05.2013
CORE
High
D-Link IP Cameras Injection & Bypass
30.04.2013
CORE


Common Weakness Enumeration (CWE)

CVE
Szczegóły
Opis
2024-07-09
Waiting for details
CVE-2024-28747

Updating...
 

 
An unauthenticated remote attacker can use the hard-coded credentials to access the SmartSPS devices with high privileges.

 
2024-06-27
Waiting for details
CVE-2024-39374

Updating...
 

 
TELSAT marKoni FM Transmitters are vulnerable to an attacker exploiting a hidden admin account that can be accessed through the use of hard-coded credentials.

 
2024-06-17
Waiting for details
CVE-2024-6045

Updating...
 

 
Certain models of D-Link wireless routers contain an undisclosed factory testing backdoor. Unauthenticated attackers on the local area network can force the device to enable Telnet service by accessing a specific URL and can log in by using the administrator credentials obtained from analyzing the firmware.

 
2024-06-13
Waiting for details
CVE-2024-38281

Updating...
 

 
An attacker can access the maintenance console using hard coded credentials for a hidden wireless network on the device.

 
2024-06-12
Waiting for details
CVE-2024-0865

Updating...
 

 
CWE-798: Use of hard-coded credentials vulnerability exists that could cause local privilege escalation when logged in as a non-administrative user.

 
Waiting for details
CVE-2024-2230

Updating...
 

 
CWE-798: Use of hard-coded credentials vulnerability exists that could cause local privilege escalation when logged in as a non-administrative user.

 
2024-06-04
Waiting for details
CVE-2024-29170

Updating...
 

 
Dell PowerScale OneFS versions 8.2.x through 9.8.0.x contain a use of hard coded credentials vulnerability. An adjacent network unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure of network traffic and denial of service.

 
2024-05-30
Waiting for details
CVE-2024-5514

Updating...
 

 
MinMax CMS from MinMax Digital Technology contains a hidden administrator account with a fixed password that cannot be removed or disabled from the management interface. Remote attackers who obtain this account can bypass IP access control restrictions and log in to the backend system without being recorded in the system logs.

 
2024-05-16
Waiting for details
CVE-2024-4844

Updating...
 

 
Hardcoded credentials vulnerability in Trellix ePolicy Orchestrator (ePO) on Premise prior to 5.10 Service Pack 1 Update 2 allows an attacker with admin privileges on the ePO server to read the contents of the orion.keystore file, allowing them to access the ePO database encryption key. This was possible through using a hard coded password for the keystore. Access Control restrictions on the file mean this would not be exploitable unless the user is the system admin for the server that ePO is running on.

 
2024-05-14
Waiting for details
CVE-2024-23473

Updating...
 

 
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top