CVE-2016-0726

The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1295446 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:nagios:nagios:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-06 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-0726

Mitre link : CVE-2016-0726

CVE.ORG link : CVE-2016-0726


JSON object : View

Products Affected

nagios

  • nagios
CWE
CWE-798

Use of Hard-coded Credentials