Vulnerabilities (CVE)

Filtered by CWE-1188
Total 139 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39767 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In miniadb, there is a possible way to get read/write access to recovery system properties due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-201308542
CVE-2022-25568 1 Motioneye Project 1 Motioneye 2023-12-10 4.3 MEDIUM 7.5 HIGH
MotionEye v0.42.1 and below allows attackers to access sensitive information via a GET request to /config/list. To exploit this vulnerability, a regular user password must be unconfigured.
CVE-2021-33130 1 Intel 2 Realsense Id F450, Realsense Id F450 Firmware 2023-12-10 2.1 LOW 4.6 MEDIUM
Insecure default variable initialization of Intel(R) RealSense(TM) ID Solution F450 before version 2.6.0.74 may allow an unauthenticated user to potentially enable information disclosure via physical access.
CVE-2022-24287 1 Siemens 3 Simatic Pcs 7, Simatic Wincc, Simatic Wincc Runtime Professional 2023-12-10 4.6 MEDIUM 7.8 HIGH
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions < V9.0 SP3 UC06), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1 UC01), SIMATIC WinCC Runtime Professional V16 and earlier (All versions), SIMATIC WinCC Runtime Professional V17 (All versions < V17 Upd4), SIMATIC WinCC V7.3 (All versions), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 21), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 8). A missing printer configuration on the host could allow an authenticated attacker to escape the WinCC Kiosk Mode.
CVE-2021-41192 1 Redash 1 Redash 2023-12-10 3.5 LOW 6.5 MEDIUM
Redash is a package for data visualization and sharing. If an admin sets up Redash versions 10.0.0 and prior without explicitly specifying the `REDASH_COOKIE_SECRET` or `REDASH_SECRET_KEY` environment variables, a default value is used for both that is the same across all installations. In such cases, the instance is vulnerable to attackers being able to forge sessions using the known default value. This issue only affects installations where the `REDASH_COOKIE_SECRET or REDASH_SECRET_KEY` environment variables have not been explicitly set. This issue does not affect users of the official Redash cloud images, Redash's Digital Ocean marketplace droplets, or the scripts in the `getredash/setup` repository. These instances automatically generate unique secret keys during installation. One can verify whether one's instance is affected by checking the value of the `REDASH_COOKIE_SECRET` environment variable. If it is `c292a0a3aa32397cdb050e233733900f`, should follow the steps to secure the instance, outlined in the GitHub Security Advisory.
CVE-2021-38759 1 Raspberrypi 1 Raspberry Pi Os Lite 2023-12-10 10.0 HIGH 9.8 CRITICAL
Raspberry Pi OS through 5.10 has the raspberry default password for the pi account. If not changed, attackers can gain administrator privileges.
CVE-2021-35535 1 Hitachienergy 6 Relion 650, Relion 650 Firmware, Relion 670 and 3 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
Insecure Boot Image vulnerability in Hitachi Energy Relion Relion 670/650/SAM600-IO series allows an attacker who manages to get access to the front network port and to cause a reboot sequences of the device may exploit the vulnerability, where there is a tiny time gap during the booting process where an older version of VxWorks is loaded prior to application firmware booting, could exploit the vulnerability in the older version of VxWorks and cause a denial-of-service on the product. This issue affects: Hitachi Energy Relion 670 Series 2.2.2 all revisions; 2.2.3 versions prior to 2.2.3.3. Hitachi Energy Relion 670/650 Series 2.2.0 all revisions; 2.2.4 all revisions. Hitachi Energy Relion 670/650/SAM600-IO 2.2.1 all revisions.
CVE-2021-40825 1 Acuitybrands 2 Nlight Eclypse System Controller, Nlight Eclypse System Controller Firmware 2023-12-10 5.0 MEDIUM 8.6 HIGH
nLight ECLYPSE (nECY) system Controllers running software prior to 1.17.21245.754 contain a default key vulnerability. The nECY does not force a change to the key upon the initial configuration of an affected device. nECY system controllers utilize an encrypted channel to secure SensorViewTM configuration and monitoring software and nECY to nECY communications. Impacted devices are at risk of exploitation. A remote attacker with IP access to an impacted device could submit lighting control commands to the nECY by leveraging the default key. A successful attack may result in the attacker gaining the ability to modify lighting conditions or gain the ability to update the software on lighting devices. The impacted key is referred to as the SensorView Password in the nECY nLight Explorer Interface and the Gateway Password in the SensorView application. An attacker cannot authenticate to or modify the configuration or software of the nECY system controller.
CVE-2021-34795 1 Cisco 10 Catalyst Pon Switch Cgp-ont-1p, Catalyst Pon Switch Cgp-ont-1p Firmware, Catalyst Pon Switch Cgp-ont-4p and 7 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in the web-based management interface of the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT) could allow an unauthenticated, remote attacker to perform the following actions: Log in with a default credential if the Telnet protocol is enabled Perform command injection Modify the configuration For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2021-44480 1 Wokkalokka 2 Wokka Watch Q50, Wokka Watch Q50 Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
Wokka Lokka Q50 devices through 2021-11-30 allow remote attackers (who know the SIM phone number and password) to listen to a device's surroundings via a callback in an SMS command, as demonstrated by the 123456 and 523681 default passwords.
CVE-2021-42109 1 Vitec 19 Avediastream M9305, Avediastream M9305 Firmware, Avediastream M9325 and 16 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
VITEC Exterity IPTV products through 2021-04-30 allow privilege escalation to root.
CVE-2021-0114 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-35336 1 Tieline 2 Ip Audtio Gateway, Ip Audtio Gateway Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tieline IP Audio Gateway 2.6.4.8 and below is affected by Incorrect Access Control. A vulnerability in the Tieline Web Administrative Interface could allow an unauthenticated user to access a sensitive part of the system with a high privileged account.
CVE-2020-12732 1 Depstech 2 Wifi Digital Microscope 3, Wifi Digital Microscope 3 Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
DEPSTECH WiFi Digital Microscope 3 has a default SSID of Jetion_xxxxxxxx with a password of 12345678.
CVE-2021-35965 1 Learningdigital 1 Orca Hcm 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Orca HCM digital learning platform uses a weak factory default administrator password, which is hard-coded in the source code of the webpage in plain text, thus remote attackers can obtain administrator’s privilege without logging in.
CVE-2021-21505 1 Dell 2 Emc Integrated System For Microsoft Azure Stack Hub, Emc Integrated System For Microsoft Azure Stack Hub Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Dell EMC Integrated System for Microsoft Azure Stack Hub, versions 1906 – 2011, contain an undocumented default iDRAC account. A remote unauthenticated attacker, with the knowledge of the default credentials, could potentially exploit this to log in to the system to gain root privileges.
CVE-2021-28123 1 Cohesity 1 Cohesity Dataplatform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Undocumented Default Cryptographic Key Vulnerability in Cohesity DataPlatform version 6.3 prior 6.3.1g, 6.4 up to 6.4.1c and 6.5.1 through 6.5.1b. The ssh key can provide an attacker access to the linux system in the affected version.
CVE-2021-0144 1 Intel 1064 Atom C3000, Atom C3308, Atom C3336 and 1061 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Insecure default variable initialization for the Intel BSSA DFT feature may allow a privileged user to potentially enable an escalation of privilege via local access.
CVE-2021-0468 1 Google 1 Android 2023-12-10 4.4 MEDIUM 6.6 MEDIUM
In LK, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege for an attacker who has physical access to the device with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-180427272
CVE-2021-0534 1 Google 1 Android 2023-12-10 4.6 MEDIUM 7.8 HIGH
In permission declarations of DeviceAdminReceiver.java, there is a possible lack of broadcast protection due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-170639543