CVE-2018-14943

Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.
References
Link Resource
https://github.com/pudding2/NSG9000/blob/master/exp.txt Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:harmonicinc:nsg_9000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:harmonicinc:nsg_9000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-05 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14943

Mitre link : CVE-2018-14943

CVE.ORG link : CVE-2018-14943


JSON object : View

Products Affected

harmonicinc

  • nsg_9000
  • nsg_9000_firmware
CWE
CWE-798

Use of Hard-coded Credentials