Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-798
Total 965 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1219 1 Cisco 1 Smart Software Manager On-prem 2021-01-28 4.6 MEDIUM 7.8 HIGH
A vulnerability in Cisco Smart Software Manager Satellite could allow an authenticated, local attacker to access sensitive information on an affected system. The vulnerability is due to insufficient protection of static credentials in the affected software. An attacker could exploit this vulnerability by gaining access to the static credential that is stored on the local device. A successful exploit could allow the attacker to view static credentials, which the attacker could use to carry out further attacks.
CVE-2020-27256 1 Sooil 6 Anydana-a, Anydana-a Firmware, Anydana-i and 3 more 2021-01-22 4.6 MEDIUM 6.8 MEDIUM
In SOOIL Developments Co., Ltd Diabecare RS, AnyDana-i and AnyDana-A, a hard-coded physician PIN in the physician menu of the insulin pump allows attackers with physical access to change insulin therapy settings.
CVE-2020-10210 1 Amino 12 Ak45x, Ak45x Firmware, Ak5xx and 9 more 2021-01-14 10.0 HIGH 9.8 CRITICAL
Because of hard-coded SSH keys for the root user in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series, Kami7B, an attacker may remotely log in through SSH.
CVE-2020-10206 1 Amino 12 Ak45x, Ak45x Firmware, Ak5xx and 9 more 2021-01-14 3.6 LOW 4.4 MEDIUM
Use of a Hard-coded Password in VNCserver in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows local attackers to view and interact with the video output of the device.
CVE-2020-10207 1 Amino 12 Ak45x, Ak45x Firmware, Ak5xx and 9 more 2021-01-14 10.0 HIGH 9.8 CRITICAL
Use of Hard-coded Credentials in EntoneWebEngine in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows remote attackers to retrieve and modify the device settings.
CVE-2020-29193 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2020-12-30 2.1 LOW 6.8 MEDIUM
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
CVE-2020-2499 1 Qnap 1 Qes 2020-12-28 4.0 MEDIUM 7.2 HIGH
A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and later.
CVE-2020-11720 1 Bilanc 1 Bilanc 2020-12-23 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Programi Bilanc build 007 release 014 31.01.2020 and possibly below. During the installation, it sets up administrative access by default with the account admin and password 0000. After the installation, users/admins are not prompted to change this password.
CVE-2020-8995 1 Bilanc 1 Bilanc 2020-12-22 5.0 MEDIUM 9.8 CRITICAL
Programi Bilanc Build 007 Release 014 31.01.2020 supplies a .exe file containing several hardcoded credentials to different servers that allow remote attackers to gain access to the complete infrastructure including the website, update server, and external issue tracking tools.
CVE-2020-25620 1 Solarwinds 1 N-central 2020-12-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.
CVE-2019-14482 1 Adremsoft 1 Netcrunch 2020-12-17 10.0 HIGH 9.8 CRITICAL
AdRem NetCrunch 10.6.0.4587 has a hardcoded SSL private key vulnerability in the NetCrunch web client. The same hardcoded SSL private key is used across different customers' installations when no other SSL certificate is installed, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
CVE-2020-0016 1 Google 1 Android 2020-12-16 7.2 HIGH 7.8 HIGH
In the Broadcom Nexus firmware, there is an insecure default password. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-171413483
CVE-2020-35338 1 Mobileviewpoint 1 Wireless Multiplex Terminal Playout Server 2020-12-15 7.5 HIGH 9.8 CRITICAL
The Web Administrative Interface in Mobile Viewpoint Wireless Multiplex Terminal (WMT) Playout Server 20.2.8 and earlier has a default account with a password of "pokon."
CVE-2017-3222 1 Inmarsat 1 Amosconnect 2020-12-10 10.0 HIGH 9.8 CRITICAL
Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.
CVE-2020-25688 1 Redhat 1 Advanced Cluster Management For Kubernetes 2020-12-07 2.7 LOW 3.5 LOW
A flaw was found in rhacm versions before 2.0.5 and before 2.1.0. Two internal service APIs were incorrectly provisioned using a test certificate from the source repository. This would result in all installations using the same certificates. If an attacker could observe network traffic internal to a cluster, they could use the private key to decode API requests that should be protected by TLS sessions, potentially obtaining information they would not otherwise be able to. These certificates are not used for service authentication, so no opportunity for impersonation or active MITM attacks were made possible.
CVE-2020-28329 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2020-12-04 7.5 HIGH 9.8 CRITICAL
Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image. A malicious actor could use this password to access authenticated, administrative functions in the API. Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19.
CVE-2020-29376 1 Vsolcn 10 V1600d, V1600d-mini, V1600d-mini Firmware and 7 more 2020-12-03 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on V-SOL V1600D V2.03.69 and V2.03.57, V1600D4L V1.01.49, V1600D-MINI V1.01.48, V1600G1 V2.0.7 and V1.9.7, and V1600G2 V1.1.4 OLT devices. There is an !j@l#y$z%x6x7q8c9z) password for the admin account to authenticate to the TELNET service.
CVE-2020-29375 1 Vsolcn 10 V1600d, V1600d-mini, V1600d-mini Firmware and 7 more 2020-12-03 4.0 MEDIUM 8.8 HIGH
An issue was discovered on V-SOL V1600D V2.03.69 and V2.03.57, V1600D4L V1.01.49, V1600D-MINI V1.01.48, V1600G1 V2.0.7 and V1.9.7, and V1600G2 V1.1.4 OLT devices. An low-privileged (non-admin) attacker can use a hardcoded password (4ef9cea10b2362f15ba4558b1d5c081f) to create an admin user.
CVE-2020-29377 1 Vsolcn 2 V1600d, V1600d Firmware 2020-12-03 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on V-SOL V1600D V2.03.69 OLT devices. The string K0LTdi@gnos312$ is compared to the password provided by the the remote attacker. If it matches, access is provided.
CVE-2020-28334 1 Barco 2 Wepresent Wipg-1600w, Wepresent Wipg-1600w Firmware 2020-12-03 10.0 HIGH 9.8 CRITICAL
Barco wePresent WiPG-1600W devices use Hard-coded Credentials (issue 2 of 2). Affected Version(s): 2.5.1.8, 2.5.0.25, 2.5.0.24, 2.4.1.19. The Barco wePresent WiPG-1600W device has a hardcoded root password hash included in the firmware image. Exploiting CVE-2020-28329, CVE-2020-28330 and CVE-2020-28331 could potentially be used in a simple and automated exploit chain to go from unauthenticated remote attacker to root shell.