Vulnerabilities (CVE)

Filtered by CWE-798
Total 1153 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2499 1 Qnap 1 Qes 2023-12-10 4.0 MEDIUM 7.2 HIGH
A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and later.
CVE-2020-24620 1 Unisys 1 Stealth 2023-12-10 2.1 LOW 7.8 HIGH
Unisys Stealth(core) before 4.0.134 stores passwords in a recoverable format. Therefore, a search of Enterprise Manager can potentially reveal credentials.
CVE-2021-22667 1 Advantech 2 Bb-eswgp506-2sfp-t, Bb-eswgp506-2sfp-t Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
BB-ESWGP506-2SFP-T versions 1.01.09 and prior is vulnerable due to the use of hard-coded credentials, which may allow an attacker to gain unauthorized access and permit the execution of arbitrary code on the BB-ESWGP506-2SFP-T (versions 1.01.01 and prior).
CVE-2020-28334 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Barco wePresent WiPG-1600W devices use Hard-coded Credentials (issue 2 of 2). Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19. The Barco wePresent WiPG-1600W device has a hardcoded root password hash included in the firmware image. Exploiting CVE-2020-28329, CVE-2020-28330 and CVE-2020-28331 could potentially be used in a simple and automated exploit chain to go from unauthenticated remote attacker to root shell.
CVE-2020-28329 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image. A malicious actor could use this password to access authenticated, administrative functions in the API. Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19.
CVE-2020-16258 1 Winstonprivacy 2 Winston, Winston Firmware 2023-12-10 5.6 MEDIUM 7.1 HIGH
Winston 1.5.4 devices make use of a Monit service (not managed during the normal user process) which is configured with default credentials.
CVE-2020-28999 1 Mygeeni 2 Gnc-cw013, Gnc-cw013 Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in Apexis Streaming Video Web Application on Geeni GNC-CW013 doorbell 1.8.1 devices. A remote attacker can take full control of the camera with a high-privileged account. The vulnerability exists because a static username and password are compiled into a shared library (libhipcam.so) used to provide the streaming camera service.
CVE-2019-20471 1 Tk-star 2 Q90 Junior Gps Horloge, Q90 Junior Gps Horloge Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.
CVE-2021-27146 1 Fiberhome 2 Hg6245d, Hg6245d Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / CUadmin credentials for an ISP.
CVE-2019-4694 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 171832.
CVE-2018-17771 1 Ingenico 2 Telium 2, Telium 2 Firmware 2023-12-10 7.2 HIGH 6.6 MEDIUM
Ingenico Telium 2 POS terminals have hardcoded FTP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N.
CVE-2019-19108 1 Br-automation 2 Automation Runtime, Automation Studio 2023-12-10 7.5 HIGH 9.4 CRITICAL
An authentication weakness in the SNMP service in B&R Automation Runtime versions 2.96, 3.00, 3.01, 3.06 to 3.10, 4.00 to 4.63, 4.72 and above allows unauthenticated users to modify the configuration of B&R products via SNMP.
CVE-2020-14474 1 Cellebrite 2 Ufed, Ufed Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The Cellebrite UFED physical device 5.0 through 7.5.0.845 relies on key material hardcoded within both the executable code supporting the decryption process, and within the encrypted files themselves by using a key enveloping technique. The recovered key material is the same for every device running the same version of the software, and does not appear to be changed with each new build. It is possible to reconstruct the decryption process using the hardcoded key material and obtain easy access to otherwise protected data.
CVE-2020-10996 1 Percona 1 Xtradb Cluster 2023-12-10 6.8 MEDIUM 8.1 HIGH
An issue was discovered in Percona XtraDB Cluster before 5.7.28-31.41.2. A bundled script inadvertently sets a static transition_key for SST processes in place of the random key expected.
CVE-2019-6859 1 Schneider-electric 20 140 Cpu6x, 140 Cpu6x Firmware, 140 Noc 77101 and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A CWE-798: Use of Hardcoded Credentials vulnerability exists in Modicon Controllers (All versions of the following CPUs and Communication Module product references listed in the Security Notifications), which could cause the disclosure of FTP hardcoded credentials when using the Web server of the controller on an unsecure network.
CVE-2020-4216 1 Ibm 1 Spectrum Protect Plus 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 175066.
CVE-2020-4429 1 Ibm 1 Data Risk Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.
CVE-2020-15322 1 Zyxel 1 Cloudcnm Secumanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the wbboEZ4BN3ssxAfM hardcoded password for the debian-sys-maint account.
CVE-2018-21137 1 Netgear 4 D3600, D3600 Firmware, D6000 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Certain NETGEAR devices are affected by a hardcoded password. This affects D3600 before 1.0.0.76 and D6000 before 1.0.0.76.
CVE-2020-15324 1 Zyxel 1 Cloud Cnm Secumanager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a world-readable axess/opt/axXMPPHandler/config/xmpp_config.py file that stores hardcoded credentials.