Vulnerabilities (CVE)

Filtered by CWE-259
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-6932 2025-07-03 2.6 LOW 3.7 LOW
A vulnerability, which was classified as problematic, was found in D-Link DCS-7517 up to 2.02.0. This affects the function g_F_n_GenPassForQlync of the file /bin/httpd of the component Qlync Password Generation Handler. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
CVE-2025-47821 2025-06-30 N/A 2.2 LOW
Flock Safety Gunshot Detection devices before 1.3 have a hardcoded password for a system.
CVE-2025-47823 2025-06-30 N/A 2.2 LOW
Flock Safety LPR (License Plate Reader) devices with firmware through 2.2 have a hardcoded password for a system.
CVE-2025-47818 2025-06-30 N/A 2.2 LOW
Flock Safety Gunshot Detection devices before 1.3 have a hard-coded password for a connection.
CVE-2025-6139 1 Totolink 2 T10, T10 Firmware 2025-06-26 3.7 LOW 3.9 LOW
A vulnerability, which was classified as problematic, has been found in TOTOLINK T10 4.1.8cu.5207. Affected by this issue is some unknown functionality of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can only be initiated within the local network. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used.
CVE-2025-25984 1 Macro-video 2 V380e6 C1, V380e6 C1 Firmware 2025-06-25 N/A 6.8 MEDIUM
An issue in Macro-video Technologies Co.,Ltd V380E6_C1 IP camera (Hw_HsAKPIQp_WF_XHR) 1020302 allows a physically proximate attacker to execute arbitrary code via UART component.
CVE-2025-47748 1 Netwrix 1 Directory Manager 2025-06-19 N/A 5.3 MEDIUM
Netwrix Directory Manager v.11.0.0.0 and before & after v.11.1.25134.03 contains a hardcoded password.
CVE-2024-28066 1 Mitel 28 6905, 6905 Firmware, 6910 and 25 more 2025-06-18 N/A 8.8 HIGH
In Unify CP IP Phone firmware 1.10.4.3, Weak Credentials are used (a hardcoded root password).
CVE-2024-36526 1 Zkteco 1 Zkbio Cvsecurity 2025-06-17 N/A 9.8 CRITICAL
ZKTeco ZKBio CVSecurity v6.1.1 was discovered to contain a hardcoded cryptographic key.
CVE-2025-20286 2025-06-05 N/A 9.9 CRITICAL
A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems. This vulnerability exists because credentials are improperly generated when Cisco ISE is being deployed on cloud platforms, resulting in different Cisco ISE deployments sharing the same credentials. These credentials are shared across multiple Cisco ISE deployments as long as the software release and cloud platform are the same. An attacker could exploit this vulnerability by extracting the user credentials from Cisco ISE that is deployed in the cloud and then using them to access Cisco ISE that is deployed in other cloud environments through unsecured ports. A successful exploit could allow the attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems. Note: If the Primary Administration node is deployed in the cloud, then Cisco ISE is affected by this vulnerability. If the Primary Administration node is on-premises, then it is not affected.
CVE-2025-5379 2025-06-02 4.0 MEDIUM 4.3 MEDIUM
A vulnerability classified as critical was found in NuCom NC-WR744G 8.5.5 Build 20200530.307. This vulnerability affects unknown code of the component Console Application. The manipulation of the argument CMCCAdmin/useradmin/CUAdmin leads to hard-coded credentials. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-46328 1 Vonets 2 Vap11g-300, Vap11g-300 Firmware 2025-05-29 N/A 8.0 HIGH
VONETS VAP11G-300 v3.3.23.6.9 was discovered to contain hardcoded credentials for several different privileged accounts, including root.
CVE-2023-37231 1 Loftware 1 Spectrum 2025-05-29 N/A 9.8 CRITICAL
Loftware Spectrum before 4.6 HF14 uses a Hard-coded Password.
CVE-2024-42639 1 H3c 2 Gr1100-p, Gr1100-p Firmware 2025-05-27 N/A 9.8 CRITICAL
H3C GR1100-P v100R009 was discovered to use a hardcoded password in /etc/shadow, which allows attackers to log in as root.
CVE-2024-37644 1 Trendnet 2 Tew-814dap, Tew-814dap Firmware 2025-05-27 N/A 8.8 HIGH
TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.
CVE-2024-38902 1 H3c 2 Magic R230, Magic R230 Firmware 2025-05-27 N/A 9.8 CRITICAL
H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
CVE-2025-30115 1 Hella 2 Dr 820, Dr 820 Firmware 2025-05-22 N/A 9.8 CRITICAL
An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Default Credentials Cannot Be Changed. It uses a fixed default SSID and password ("qwertyuiop"), which cannot be modified by users. The SSID is continuously broadcast, allowing unauthorized access to the device network.
CVE-2025-25428 1 Trendnet 2 Tew-929dru, Tew-929dru Firmware 2025-05-21 N/A 8.0 HIGH
TRENDnet TEW-929DRU 1.0.0.10 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
CVE-2023-32145 1 Dlink 4 Dap-1360, Dap-1360 Firmware, Dap-2020 and 1 more 2025-05-16 N/A 8.8 HIGH
D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of login requests to the web-based user interface. The firmware contains hard-coded default credentials. An attacker can leverage this vulnerability to bypass authentication on the system. . Was ZDI-CAN-18455.
CVE-2024-38885 1 Horizoncloud 1 Caterease 2025-05-13 N/A 7.5 HIGH
An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform unauthorized access using known operating system credentials due to hardcoded SQL user credentials in the client application.