CVE-2015-7856

OpenNMS has a default password of rtc for the rtc account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opennms:opennms:-:*:*:*:*:*:*:*

Information

Published : 2015-10-16 13:59

Updated : 2015-10-19 12:34


NVD link : CVE-2015-7856

Mitre link : CVE-2015-7856


JSON object : View

CWE
CWE-255

Credentials Management Errors

Advertisement

dedicated server usa

Products Affected

opennms

  • opennms