Vulnerabilities (CVE)

Filtered by CWE-798
Total 1166 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0681 1 Neo 2 Debun Imap, Debun Pop 2024-02-04 7.5 HIGH 9.8 CRITICAL
Denbun by NEOJAPAN Inc. (Denbun POP version V3.3P R4.0 and earlier, Denbun IMAP version V3.3I R4.0 and earlier) uses hard-coded credentials, which may allow remote attackers to login to the Management page and change the configuration.
CVE-2018-19066 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The exported device configuration is encrypted with the hardcoded Pxift* password in some cases.
CVE-2019-8950 1 Dasannetworks 2 H665, H665 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
The backdoor account dnsekakf2$$ in /bin/login on DASAN H665 devices with firmware 1.46p1-0028 allows an attacker to login to the admin account via TELNET.
CVE-2018-19067 2 Foscam, Opticam 6 C2, C2 Application Firmware, C2 System Firmware and 3 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. There is a hardcoded Ak47@99 password for the factory~ account.
CVE-2018-7800 1 Schneider-electric 2 Evlink Parking, Evlink Parking Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
A Hard-coded Credentials vulnerability exists in EVLink Parking, v3.2.0-12_v1 and earlier, which could enable an attacker to gain access to the device.
CVE-2018-9068 2 Ibm, Lenovo 84 Bladecenter Hs22, Bladecenter Hs22 Firmware, Bladecenter Hs23 and 81 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
The IMM2 First Failure Data Capture function collects management module logs and diagnostic information when a hardware error is detected. This information is made available for download through an SFTP server hosted on the IMM2 management network interface. In versions earlier than 4.90 for Lenovo System x and earlier than 6.80 for IBM System x, the credentials to access the SFTP server are hard-coded and described in the IMM2 documentation, allowing an attacker with management network access to obtain the collected FFDC data. After applying the update, the IMM2 will create random SFTP credentials for use with OneCLI.
CVE-2018-9083 1 Lenovo 8 System Management Module Firmware, Thinkagile Hx Enclosure 7x81, Thinkagile Hx Enclosure 7y87 and 5 more 2024-02-04 9.3 HIGH 8.1 HIGH
In System Management Module (SMM) versions prior to 1.06, the SMM contains weak default root credentials which could be used to log in to the device OS -- if the attacker manages to enable SSH or Telnet connections via some other vulnerability.
CVE-2018-19233 1 Comparex 1 Miss Marple 2024-02-04 2.1 LOW 7.8 HIGH
COMPAREX Miss Marple Enterprise Edition before 2.0 allows local users to execute arbitrary code by reading the user name and encrypted password hard-coded in an Inventory Agent configuration file.
CVE-2018-11062 1 Dell 1 Emc Integrated Data Protection Appliance 2024-02-04 9.0 HIGH 8.8 HIGH
Integrated Data Protection Appliance versions 2.0, 2.1, and 2.2 contain undocumented accounts named 'support' and 'admin' that are protected with default passwords. These accounts have limited privileges and can access certain system files only. A malicious user with the knowledge of the default passwords may potentially log in to the system and gain read and write access to certain system files.
CVE-2017-13106 1 Cmcm 1 Cm Launcher 3d 2024-02-04 5.0 MEDIUM 7.5 HIGH
Cheetahmobile CM Launcher 3D - Theme, wallpaper, Secure, Efficient, 5.0.3, 2017-09-19, Android application uses a hard-coded key for encryption. Data stored using this key can be decrypted by anyone able to access this key.
CVE-2018-18998 1 Lcds 1 Laquis Scada 2024-02-04 7.5 HIGH 9.8 CRITICAL
LCDS Laquis SCADA prior to version 4.1.0.4150 uses hard coded credentials, which may allow an attacker unauthorized access to the system with high privileges.
CVE-2018-0039 1 Juniper 1 Contrail Service Orchestration 2024-02-04 7.5 HIGH 9.8 CRITICAL
Juniper Networks Contrail Service Orchestration releases prior to 4.0.0 have Grafana service enabled by default with hardcoded credentials. These credentials allow network based attackers unauthorized access to information stored in Grafana or exploit other weaknesses or vulnerabilities in Grafana.
CVE-2018-15720 1 Logitech 2 Harmony Hub, Harmony Hub Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Logitech Harmony Hub before version 4.15.206 contained two hard-coded accounts in the XMPP server that gave remote users access to the local API.
CVE-2018-13342 1 Linhandante 1 Anda 2024-02-04 7.5 HIGH 9.8 CRITICAL
The server API in the Anda app relies on hardcoded credentials.
CVE-2018-17896 1 Yokogawa 8 Fcj, Fcj Firmware, Fcn-100 and 5 more 2024-02-04 9.3 HIGH 8.1 HIGH
Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, The affected controllers utilize hard-coded credentials which may allow an attacker gain unauthorized access to the maintenance functions and obtain or modify information. This attack can be executed only during maintenance work.
CVE-2019-6499 1 Teradata 1 Viewpoint 2024-02-04 9.3 HIGH 8.1 HIGH
Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected system.
CVE-2018-10592 1 Yokogawa 8 Fcj, Fcj Firmware, Fcn-100 and 5 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution.
CVE-2009-5154 1 Mobotix 2 S14, S14 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. There is a default password of meinsm for the admin account.
CVE-2018-17894 1 Nuuo 1 Nuuo Cms 2024-02-04 7.5 HIGH 9.8 CRITICAL
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.
CVE-2019-3906 1 Identicard 1 Premisys Id 2024-02-04 9.0 HIGH 8.8 HIGH
Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.