CVE-2015-4667

Multiple hardcoded credentials in Xsuite 2.x.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:xceedium:xsuite:2.4.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-25 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-4667

Mitre link : CVE-2015-4667

CVE.ORG link : CVE-2015-4667


JSON object : View

Products Affected

xceedium

  • xsuite
CWE
CWE-798

Use of Hard-coded Credentials