Vulnerabilities (CVE)

Filtered by CWE-798
Total 650 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37832 1 Mutiny 1 Mutiny 2025-04-18 N/A 9.8 CRITICAL
Mutiny 7.2.0-10788 suffers from Hardcoded root password.
CVE-2025-27643 1 Printerlogic 2 Vasion Print, Virtual Appliance 2025-04-15 N/A 9.8 CRITICAL
Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.933 Application 20.0.2368 allows Hardcoded AWS API Key V-2024-006.
CVE-2016-2310 1 Ge 8 Multilink Firmware, Multilink Ml1200, Multilink Ml1600 and 5 more 2025-04-12 10.0 HIGH 9.8 CRITICAL
General Electric (GE) Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware before 5.5.0 and ML810, ML3000, and ML3100 switches with firmware before 5.5.0k have hardcoded credentials, which allows remote attackers to modify configuration settings via the web interface.
CVE-2016-6535 1 Aver 2 Eh6108h\+, Eh6108h\+ Firmware 2025-04-12 10.0 HIGH 9.8 CRITICAL
AVer Information EH6108H+ devices with firmware X9.03.24.00.07l have hardcoded accounts, which allows remote attackers to obtain root access by leveraging knowledge of the credentials and establishing a TELNET session.
CVE-2016-6532 1 Dexis 1 Imaging Suite 2025-04-12 10.0 HIGH 9.8 CRITICAL
DEXIS Imaging Suite 10 has a hardcoded password for the sa account, which allows remote attackers to obtain administrative access by entering this password in a DEXIS_DATA SQL Server session.
CVE-2016-9013 3 Canonical, Djangoproject, Fedoraproject 3 Ubuntu Linux, Django, Fedora 2025-04-12 7.5 HIGH 9.8 CRITICAL
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
CVE-2016-5678 1 Nuuo 2 Nvrmini 2, Nvrsolo 2025-04-12 10.0 HIGH 9.8 CRITICAL
NUUO NVRmini 2 1.0.0 through 3.0.0 and NUUO NVRsolo 1.0.0 through 3.0.0 have hardcoded root credentials, which allows remote attackers to obtain administrative access via unspecified vectors.
CVE-2016-5333 1 Vmware 1 Photon Os 2025-04-12 9.3 HIGH 9.8 CRITICAL
VMware Photos OS OVA 1.0 before 2016-08-14 has a default SSH public key in an authorized_keys file, which allows remote attackers to obtain SSH access by leveraging knowledge of the private key.
CVE-2016-5081 1 Zmodo 2 Zp-ibh-13w, Zp-ne-14-s 2025-04-12 10.0 HIGH 9.8 CRITICAL
ZModo ZP-NE14-S and ZP-IBH-13W devices have a hardcoded root password, which makes it easier for remote attackers to obtain access via a TELNET session.
CVE-2016-6829 2 Barclamp-trove Project, Crowbar-openstack Project 2 Barclamp-trove, Crowbar-openstack 2025-04-12 7.5 HIGH 9.8 CRITICAL
The trove service user in (1) Openstack deployment (aka crowbar-openstack) and (2) Trove Barclamp (aka barclamp-trove and crowbar-barclamp-trove) in the Crowbar Framework has a default password, which makes it easier for remote attackers to obtain access via unspecified vectors.
CVE-2016-10115 1 Netgear 8 Arlo Base Station Firmware, Arlo Q Camera Firmware, Arlo Q Plus Camera Firmware and 5 more 2025-04-12 10.0 HIGH 9.8 CRITICAL
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote attackers to obtain access after a factory reset or in a factory configuration.
CVE-2016-6530 1 Dentsply Sirona 1 Cdr Dicom 2025-04-12 10.0 HIGH 9.8 CRITICAL
Dentsply Sirona (formerly Schick) CDR Dicom 5 and earlier has default passwords for the sa and cdr accounts, which allows remote attackers to obtain administrative access by leveraging knowledge of these passwords.
CVE-2016-7560 1 Fortinet 1 Fortiwlc 2025-04-12 10.0 HIGH 9.8 CRITICAL
The rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 has a hardcoded rsync account, which allows remote attackers to read or write to arbitrary files via unspecified vectors.
CVE-2012-3503 2 Redhat, Theforeman 2 Enterprise Linux Server, Katello 2025-04-11 6.5 MEDIUM 9.8 CRITICAL
The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.
CVE-2010-1573 1 Linksys 2 Wap54g, Wap54g Firmware 2025-04-11 10.0 HIGH 9.8 CRITICAL
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.
CVE-2024-31810 1 Totolink 2 Ex200, Ex200 Firmware 2025-04-09 N/A 9.8 CRITICAL
TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2008-2369 1 Redhat 1 Satellite 2025-04-09 6.4 MEDIUM 9.1 CRITICAL
manzier.pxt in Red Hat Network Satellite Server before 5.1.1 has a hard-coded authentication key, which allows remote attackers to connect to the server and obtain sensitive information about user accounts and entitlements.
CVE-2008-0961 1 Emc 1 Diskxtender 2025-04-09 10.0 HIGH 9.8 CRITICAL
EMV DiskXtender 6.20.060 has a hard-coded login and password, which allows remote attackers to bypass authentication via the RPC interface.
CVE-2008-1160 1 Zyxel 2 Zywall 1050, Zywall 1050 Firmware 2025-04-09 7.5 HIGH 9.8 CRITICAL
ZyXEL ZyWALL 1050 has a hard-coded password for the Quagga and Zebra processes that is not changed when it is set by a user, which allows remote attackers to gain privileges.
CVE-2024-41794 2025-04-08 N/A 10.0 CRITICAL
A vulnerability has been identified in SENTRON 7KT PAC1260 Data Manager (All versions). Affected devices contain hardcoded credentials for remote access to the device operating system with root privileges. This could allow unauthenticated remote attackers to gain full access to a device, if they are in possession of these credentials and if the ssh service is enabled (e.g., by exploitation of CVE-2024-41793).