Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-1188
Total 131 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11618 1 Doorgets 1 Doorgets Cms 2020-08-24 7.5 HIGH 9.8 CRITICAL
doorGets 7.0 has a default administrator credential vulnerability. A remote attacker can use this vulnerability to gain administrator privileges for the creation and modification of articles via an H0XZlT44FcN1j9LTdFc5XRXhlF30UaGe1g3cZY6i1K9 access_token in a uri=blog&action=index&controller=blog action to /api/index.php.
CVE-2019-13393 1 Netgear 2 Cg3700b, Cg3700b Firmware 2020-08-24 5.0 MEDIUM 7.5 HIGH
The Voo branded NETGEAR CG3700b custom firmware V2.02.03 uses the same default 8 character passphrase for the administrative console and the WPA2 pre-shared key. Either an attack against HTTP Basic Authentication or an attack against WPA2 could be used to determine this passphrase.
CVE-2019-16102 1 Silver-peak 2 Unity Edgeconnect Sd-wan, Unity Edgeconnect Sd-wan Firmware 2020-08-24 7.5 HIGH 9.8 CRITICAL
Silver Peak EdgeConnect SD-WAN before 8.1.7.x has an SNMP service with a public value for rocommunity and trapcommunity.
CVE-2019-16272 1 Dten 4 D5, D5 Firmware, D7 and 1 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
On DTEN D5 and D7 before 1.3.4 devices, factory settings allows for firmware reflash and Android Debug Bridge (adb) enablement.
CVE-2019-17274 1 Netapp 6 All Flash Fabric-attached Storage A400, All Flash Fabric-attached Storage A400 Firmware, Fabric-attached Storage 8300 and 3 more 2020-08-24 7.2 HIGH 7.8 HIGH
NetApp FAS 8300/8700 and AFF A400 Baseboard Management Controller (BMC) firmware versions 13.x prior to 13.1P1 were shipped with a default account enabled that could allow unauthorized arbitrary command execution via local access.
CVE-2019-19251 1 Last.fm 1 Last.fm Desktop 2020-08-24 5.0 MEDIUM 5.3 MEDIUM
The Last.fm desktop app (Last.fm Scrobbler) through 2.1.39 on macOS makes HTTP requests that include an API key without the use of SSL/TLS. Although there is an Enable SSL option, it is disabled by default, and cleartext requests are made as soon as the app starts.
CVE-2019-1994 1 Google 1 Android 2020-08-24 9.3 HIGH 8.8 HIGH
In refresh of DevelopmentTiles.java, there is the possibility of leaving development settings accessible due to an insecure default value. This could lead to unwanted access to development settings, with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-8.0 Android-8.1 Android-9. Android ID: A-117770924.
CVE-2019-2041 1 Google 1 Android 2020-08-24 6.9 MEDIUM 7.3 HIGH
In the configuration of NFC modules on certain devices, there is a possible failure to distinguish individual devices due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-8.1 Android-9. Android ID: A-122034690.
CVE-2019-2043 1 Google 1 Android 2020-08-24 6.9 MEDIUM 7.3 HIGH
In SmsDefaultDialog.onStart of SmsDefaultDialog.java, there is a possible escalation of privilege due to an overlay attack. This could lead to local escalation of privilege, granting privileges to a local app without the user's informed consent, with no additional privileges needed. User interaction is needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9 Android ID: A-120484087
CVE-2019-2120 1 Google 1 Android 2020-08-24 7.2 HIGH 7.8 HIGH
In OatFileAssistant::GenerateOatFile of oat_file_assistant.cc, there is a possible file corruption issue due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-130821293.
CVE-2019-2131 1 Google 1 Android 2020-08-24 9.3 HIGH 7.8 HIGH
An application with overlay permission can display overlays on top of settings UI. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-119115683.
CVE-2019-3909 1 Identicard 1 Premisys Id 2020-08-24 10.0 HIGH 9.8 CRITICAL
Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention.
CVE-2019-5367 1 Hp 1 Intelligent Management Center 2020-08-24 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
CVE-2019-5497 1 Netapp 3 Aff A700s, Aff A700s Firmware, Clustered Data Ontap 2020-08-24 7.5 HIGH 9.8 CRITICAL
NetApp AFF A700s Baseboard Management Controller (BMC) firmware versions 1.22 and higher were shipped with a default account enabled that could allow unauthorized arbitrary command execution.
CVE-2019-7252 1 Nortekcontrol 4 Linear Emerge Elite, Linear Emerge Elite Firmware, Linear Emerge Essential and 1 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Linear eMerge E3-Series devices have Default Credentials.
CVE-2019-7668 1 Primasystems 1 Flexair 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
Prima Systems FlexAir devices have Default Credentials.
CVE-2017-8021 1 Dell 1 Elastic Cloud Storage 2020-08-19 10.0 HIGH 9.8 CRITICAL
EMC Elastic Cloud Storage (ECS) before 3.1 is affected by an undocumented account vulnerability that could potentially be leveraged by malicious users to compromise the affected system.
CVE-2019-4621 1 Ibm 1 Datapower Gateway 2019-12-17 6.8 MEDIUM 9.8 CRITICAL
IBM DataPower Gateway 7.6.0.0-7 throug 6.0.14 and 2018.4.1.0 through 2018.4.1.5 have a default administrator account that is enabled if the IPMI LAN channel is enabled. A remote attacker could use this account to gain unauthorised access to the BMC. IBM X-Force ID: 168883.
CVE-2008-3278 1 Redhat 2 Enterprise Linux, Frysk 2019-11-13 4.6 MEDIUM 7.8 HIGH
frysk packages through 2008-08-05 as shipped in Red Hat Enterprise Linux 5 are built with an insecure RPATH set in the ELF header of multiple binaries in /usr/bin/f* (e.g. fcore, fcatch, fstack, fstep, ...) shipped in the package. A local attacker can exploit this vulnerability by running arbitrary code as another user.
CVE-2018-3825 1 Elastic 1 Elastic Cloud Enterprise 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
In Elastic Cloud Enterprise (ECE) versions prior to 1.1.4 a default master encryption key is used in the process of granting ZooKeeper access to Elasticsearch clusters. Unless explicitly overwritten, this master key is predictable across all ECE deployments. If an attacker can connect to ZooKeeper directly they would be able to access configuration information of other tenants if their cluster ID is known.