Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-798
Total 965 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-1560 1 Exagrid 16 Ex10000e, Ex10000e Firmware, Ex13000e and 13 more 2017-04-27 10.0 HIGH 9.8 CRITICAL
ExaGrid appliances with firmware before 4.8 P26 have a default password of (1) inflection for the root shell account and (2) support for the support account in the web interface, which allows remote attackers to obtain administrative access via an SSH or HTTP session.
CVE-2017-7462 1 Intellinet-network 2 Nfc-30ir, Nfc-30ir Firmware 2017-04-18 7.5 HIGH 9.8 CRITICAL
Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.
CVE-2017-7648 1 Foscam 12 C1, C1 Lite, C2 and 9 more 2017-04-17 4.3 MEDIUM 8.1 HIGH
Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
CVE-2015-2882 1 Philips 1 In.sight B120\\37 2017-04-14 10.0 HIGH 9.8 CRITICAL
Philips In.Sight B120/37 has a password of b120root for the backdoor root account, a password of /ADMIN/ for the backdoor admin account, a password of merlin for the backdoor mg3500 account, a password of M100-4674448 for the backdoor user account, and a password of M100-4674448 for the backdoor admin account.
CVE-2015-2885 1 Lens Laboratories 2 Peek-a-view, Peek-a-view Firmware 2017-04-13 10.0 HIGH 9.8 CRITICAL
Lens Peek-a-View has a password of 2601hx for the backdoor admin account, a password of user for the backdoor user account, and a password of guest for the backdoor guest account.
CVE-2015-2887 1 Ibaby 2 M3s Baby Monitor, M3s Baby Monitor Firmware 2017-04-13 10.0 HIGH 9.8 CRITICAL
iBaby M3S has a password of admin for the backdoor admin account.
CVE-2015-2881 1 Gynoii 3 Gcw-1010, Gcw-1020, Gpw-1025 2017-04-13 10.0 HIGH 9.8 CRITICAL
Gynoii has a password of guest for the backdoor guest account and a password of 12345 for the backdoor admin account.
CVE-2016-8754 1 Huawei 2 Oceanstor 5600 V3, Oceanstor 5600 V3 Firmware 2017-04-07 5.4 MEDIUM 7.5 HIGH
Huawei OceanStor 5600 V3 V300R003C00 has a hardcoded SSH key vulnerability; the hardcoded keys are used to encrypt communication data and authenticate different nodes of the devices. An attacker may obtain the hardcoded keys and log in to such a device through SSH.
CVE-2016-10308 1 Siklu 7 Etherhaul-5500fd, Etherhaul 500tx, Etherhaul 60ghz V-band Radio and 4 more 2017-04-04 10.0 HIGH 9.8 CRITICAL
Siklu EtherHaul radios before 3.7.1 and 6.x before 6.9.0 have a built-in, hidden root account, with an unchangeable password that is the same across all devices. This account is accessible via both SSH and the device's web interface and grants access to the underlying embedded Linux OS on the device, allowing full control over it.
CVE-2016-10306 1 Trango 4 A600-19-us, A600-25-us, A600-ext-us and 1 more 2017-04-04 10.0 HIGH 9.8 CRITICAL
Trango Altum AC600 devices have a built-in, hidden root account, with a default password of abcd1234. This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it.
CVE-2017-6403 1 Veritas 2 Netbackup, Netbackup Appliance 2017-03-06 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and password.
CVE-2016-8567 1 Siemens 1 Sicam Pas 2017-02-28 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Siemens SICAM PAS before 8.00. A factory account with hard-coded passwords is present in the SICAM PAS installations. Attackers might gain privileged access to the database over Port 2638/TCP.
CVE-2016-8491 1 Fortinet 1 Fortiwlc 2017-02-24 9.4 HIGH 9.1 CRITICAL
The presence of a hardcoded account named 'core' in Fortinet FortiWLC allows attackers to gain unauthorized read/write access via a remote shell.
CVE-2016-5818 1 Schneider-electric 2 Powerlogic Pm8ecc, Powerlogic Pm8ecc Firmware 2017-02-17 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Schneider Electric PowerLogic PM8ECC device 2.651 and older. Undocumented hard-coded credentials allow access to the device.
CVE-2016-8361 1 Lynxspring 1 Jenesys Bas Bridge 2017-02-17 7.5 HIGH 8.6 HIGH
An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application uses a hard-coded username with no password allowing an attacker into the system without authentication.
CVE-2016-8954 1 Ibm 1 Dashdb Local 2017-02-15 7.5 HIGH 9.8 CRITICAL
IBM dashDB Local uses hard-coded credentials that could allow a remote attacker to gain access to the Docker container or database.
CVE-2016-10125 1 D-link 13 Dgs-1100-05, Dgs-1100-05pd, Dgs-1100-08 and 10 more 2017-01-12 6.8 MEDIUM 8.1 HIGH
D-Link DGS-1100 devices with Rev.B firmware 1.01.018 have a hardcoded SSL private key, which allows man-in-the-middle attackers to spoof devices by hijacking an HTTPS session.
CVE-2016-10115 1 Netgear 8 Arlo Base Station Firmware, Arlo Q Camera Firmware, Arlo Q Plus Camera Firmware and 5 more 2017-01-11 10.0 HIGH 9.8 CRITICAL
NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote attackers to obtain access after a factory reset or in a factory configuration.
CVE-2015-2867 1 Trane 1 Comfortlink Ii Firmware 2017-01-10 10.0 HIGH 9.8 CRITICAL
A design flaw in the Trane ComfortLink II SCC firmware version 2.0.2 service allows remote attackers to take complete control of the system.
CVE-2016-2948 1 Ibm 1 Bigfix Remote Control 2016-12-02 4.6 MEDIUM 7.8 HIGH
IBM BigFix Remote Control before 9.1.3 allows local users to discover hardcoded credentials via unspecified vectors.