Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2020-11-24 CVE-2020-29060 Use of Hard-coded Credentials vulnerability in Cdatatec products
An issue was discovered on CDATA 72408A, 9008A, 9016A, 92408A, 92416A, 9288, 97016, 97024P, 97028P, 97042P, 97084P, 97168P, FD1002S, FD1104, FD1104B, FD1104S, FD1104SN, FD1108S, FD1204S-R2, FD1204SN, FD1204SN-R2, FD1208S-R2, FD1216S-R1, FD1608GS, FD1608SN, FD1616GS, FD1616SN, and FD8000 devices.
network
low complexity
cdatatec CWE-798
7.5
2020-11-24 CVE-2020-29059 Use of Hard-coded Credentials vulnerability in Cdatatec products
An issue was discovered on CDATA 72408A, 9008A, 9016A, 92408A, 92416A, 9288, 97016, 97024P, 97028P, 97042P, 97084P, 97168P, FD1002S, FD1104, FD1104B, FD1104S, FD1104SN, FD1108S, FD1204S-R2, FD1204SN, FD1204SN-R2, FD1208S-R2, FD1216S-R1, FD1608GS, FD1608SN, FD1616GS, FD1616SN, and FD8000 devices.
network
low complexity
cdatatec CWE-798
7.5
2020-11-24 CVE-2020-28329 Use of Hard-coded Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware
Barco wePresent WiPG-1600W firmware includes a hardcoded API account and password that is discoverable by inspecting the firmware image.
network
low complexity
barco CWE-798
7.5
2020-11-24 CVE-2020-28334 Use of Hard-coded Credentials vulnerability in Barco Wepresent Wipg-1600W Firmware
Barco wePresent WiPG-1600W devices use Hard-coded Credentials (issue 2 of 2).
network
low complexity
barco CWE-798
critical
10.0
2020-11-24 CVE-2020-4001 Use of Hard-coded Credentials vulnerability in VMWare Sd-Wan Orchestrator
The SD-WAN Orchestrator 3.3.2, 3.4.x, and 4.0.x has default passwords allowing for a Pass-the-Hash Attack.
network
low complexity
vmware CWE-798
7.5
2020-11-23 CVE-2020-25688 Use of Hard-coded Credentials vulnerability in Redhat Advanced Cluster Management for Kubernetes
A flaw was found in rhacm versions before 2.0.5 and before 2.1.0.
low complexity
redhat CWE-798
2.7
2020-11-23 CVE-2020-4854 Use of Hard-coded Credentials vulnerability in IBM Spectrum Protect Plus
IBM Spectrum Protect Plus 10.1.0 thorugh 10.1.6 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5
2020-11-18 CVE-2020-26097 Use of Hard-coded Credentials vulnerability in Planet Nvr-1615 Firmware and Nvr-915 Firmware
The firmware of the PLANET Technology Corp NVR-915 and NVR-1615 before 2020-10-28 embeds default credentials for root access via telnet.
network
low complexity
planet CWE-798
critical
9.8
2020-11-16 CVE-2020-26509 Use of Hard-coded Credentials vulnerability in Airleader Master Control
Airleader Master and Easy <= 6.21 devices have default credentials that can be used for a denial of service.
network
low complexity
airleader CWE-798
5.0
2020-11-06 CVE-2020-26892 Use of Hard-coded Credentials vulnerability in multiple products
The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.
network
low complexity
linuxfoundation fedoraproject CWE-798
critical
9.8