Vulnerabilities (CVE)

Filtered by CWE-798
Total 1164 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27254 1 Netgear 86 Br200, Br200 Firmware, Br500 and 83 more 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R7800. Authentication is not required to exploit this vulnerability. The specific flaw exists within the apply_save.cgi endpoint. This issue results from the use of hard-coded encryption key. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-12287.
CVE-2020-29375 1 Vsolcn 10 V1600d, V1600d-mini, V1600d-mini Firmware and 7 more 2023-12-10 4.0 MEDIUM 8.8 HIGH
An issue was discovered on V-SOL V1600D V2.03.69 and V2.03.57, V1600D4L V1.01.49, V1600D-MINI V1.01.48, V1600G1 V2.0.7 and V1.9.7, and V1600G2 V1.1.4 OLT devices. An low-privileged (non-admin) attacker can use a hardcoded password (4ef9cea10b2362f15ba4558b1d5c081f) to create an admin user.
CVE-2021-20412 2 Ibm, Linux 2 Security Verify Information Queue, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Verify Information Queue 1.0.6 and 1.0.7 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 198192.
CVE-2020-15833 1 Mofinetwork 2 Mofi4500-4gxelte, Mofi4500-4gxelte Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The Dropbear SSH daemon has been modified to accept an alternate hard-coded path to a public key that allows root access. This key is stored in a /rom location that cannot be modified by the device owner.
CVE-2021-27167 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. There is a password of four hexadecimal characters for the admin account. These characters are generated in init_3bb_password in libci_adaptation_layer.so.
CVE-2019-17098 1 August 3 August Home, Connect Wi-fi Bridge, Connect Wi-fi Bridge Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
Use of hard-coded cryptographic key vulnerability in August Connect Wi-Fi Bridge App, Connect Firmware allows an attacker to decrypt an intercepted payload containing the Wi-Fi network authentication credentials. This issue affects: August Connect Wi-Fi Bridge App version v10.11.0 and prior versions on Android. August Connect Firmware version 2.2.12 and prior versions.
CVE-2021-27228 1 Shinobi 1 Shinobi Pro 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Shinobi through ocean version 1. lib/auth.js has Incorrect Access Control. Valid API Keys are held in an internal JS Object. Therefore an attacker can use JS Proto Method names (such as constructor or hasOwnProperty) to convince the System that the supplied API Key exists in the underlying JS object, and consequently achieve complete access to User/Admin/Super API functions, as demonstrated by a /super/constructor/accounts/list URI.
CVE-2020-29193 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2023-12-10 2.1 LOW 6.8 MEDIUM
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
CVE-2020-0016 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In the Broadcom Nexus firmware, there is an insecure default password. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-171413483
CVE-2021-1219 1 Cisco 1 Smart Software Manager On-prem 2023-12-10 4.6 MEDIUM 7.8 HIGH
A vulnerability in Cisco Smart Software Manager Satellite could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by gaining access to the static credential that is stored on the local device. A successful exploit could allow the attacker to view static credentials, which the attacker could use to carry out further attacks.
CVE-2021-20442 2 Ibm, Microsoft 2 Security Verify Bridge, Windows 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Security Verify Bridge contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 196618.
CVE-2021-27159 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded useradmin / 888888 credentials for an ISP.
CVE-2020-29059 1 Cdatatec 56 72408a, 72408a Firmware, 9008a and 53 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on CDATA 72408A, 9008A, 9016A, 92408A, 92416A, 9288, 97016, 97024P, 97028P, 97042P, 97084P, 97168P, FD1002S, FD1104, FD1104B, FD1104S, FD1104SN, FD1108S, FD1204S-R2, FD1204SN, FD1204SN-R2, FD1208S-R2, FD1216S-R1, FD1608GS, FD1608SN, FD1616GS, FD1616SN, and FD8000 devices. There is a default panger123 password for the suma123 account for certain old firmware.
CVE-2021-25275 1 Solarwinds 1 Orion Platform 2023-12-10 2.1 LOW 7.8 HIGH
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.
CVE-2020-25688 1 Redhat 1 Advanced Cluster Management For Kubernetes 2023-12-10 2.7 LOW 3.5 LOW
A flaw was found in rhacm versions before 2.0.5 and before 2.1.0. Two internal service APIs were incorrectly provisioned using a test certificate from the source repository. This would result in all installations using the same certificates. If an attacker could observe network traffic internal to a cluster, they could use the private key to decode API requests that should be protected by TLS sessions, potentially obtaining information they would not otherwise be able to. These certificates are not used for service authentication, so no opportunity for impersonation or active MITM attacks were made possible.
CVE-2020-11854 1 Microfocus 4 Application Performance Management, Operations Bridge, Operations Bridge Manager and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Arbitrary code execution vlnerability in Operation bridge Manager, Application Performance Management and Operations Bridge (containerized) vulnerability in Micro Focus products products Operation Bridge Manager, Operation Bridge (containerized) and Application Performance Management. The vulneravility affects: 1.) Operation Bridge Manager versions 2020.05, 2019.11, 2019.05, 2018.11, 2018.05, 10.63,10.62, 10.61, 10.60, 10.12, 10.11, 10.10 and all earlier versions. 2.) Operations Bridge (containerized) 2020.05, 2019.08, 2019.05, 2018.11, 2018.08, 2018.05. 2018.02 and 2017.11. 3.) Application Performance Management versions 9,51, 9.50 and 9.40 with uCMDB 10.33 CUP 3. The vulnerability could allow Arbitrary code execution.
CVE-2020-29376 1 Vsolcn 10 V1600d, V1600d-mini, V1600d-mini Firmware and 7 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on V-SOL V1600D V2.03.69 and V2.03.57, V1600D4L V1.01.49, V1600D-MINI V1.01.48, V1600G1 V2.0.7 and V1.9.7, and V1600G2 V1.1.4 OLT devices. There is an !j@l#y$z%x6x7q8c9z) password for the admin account to authenticate to the TELNET service.
CVE-2021-27169 1 Fiberhome 2 An5506-04-fa, An5506-04-fa Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on FiberHome AN5506-04-FA devices with firmware RP2631. There is a gepon password for the gepon account.
CVE-2020-12376 1 Intel 48 Bmc Firmware, Hns2600bpb, Hns2600bpb24 and 45 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access.
CVE-2020-10207 1 Amino 12 Ak45x, Ak45x Firmware, Ak5xx and 9 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Use of Hard-coded Credentials in EntoneWebEngine in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows remote attackers to retrieve and modify the device settings.