Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2020-06-04 CVE-2020-13804 Use of Hard-coded Credentials vulnerability in Foxitsoftware Phantompdf
An issue was discovered in Foxit Reader and PhantomPDF before 9.7.2.
6.8
2020-06-04 CVE-2019-16150 Use of Hard-coded Credentials vulnerability in Fortinet Forticlient
Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.
5.0
2020-06-03 CVE-2020-3234 Use of Hard-coded Credentials vulnerability in Cisco IOS
A vulnerability in the virtual console authentication of Cisco IOS Software for Cisco 809 and 829 Industrial Integrated Services Routers (Industrial ISRs) and Cisco 1000 Series Connected Grid Routers (CGR1000) could allow an authenticated but low-privileged, local attacker to log in to the Virtual Device Server (VDS) of an affected device by using a set of default credentials.
local
low complexity
cisco CWE-798
7.2
2020-06-03 CVE-2020-4190 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 10.6/11.0/11.1
IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
local
low complexity
ibm CWE-798
4.6
2020-06-03 CVE-2020-4177 Use of Hard-coded Credentials vulnerability in IBM Security Guardium 11.1
IBM Security Guardium 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5
2020-05-22 CVE-2020-13414 Use of Hard-coded Credentials vulnerability in Aviatrix Controller
An issue was discovered in Aviatrix Controller before 5.4.1204.
network
low complexity
aviatrix CWE-798
5.0
2020-05-19 CVE-2020-13166 Use of Hard-coded Credentials vulnerability in Mylittletools Mylittleadmin 3.8
The management tool in MyLittleAdmin 3.8 allows remote attackers to execute arbitrary code because machineKey is hardcoded (the same for all customers' installations) in web.config, and can be used to send serialized ASP code.
network
low complexity
mylittletools CWE-798
7.5
2020-05-18 CVE-2020-11549 Use of Hard-coded Credentials vulnerability in Netgear Rbs50Y Firmware, Srr60 Firmware and Srs60 Firmware
An issue was discovered on NETGEAR Orbi Tri-Band Business WiFi Add-on Satellite (SRS60) AC3000 V2.5.1.106, Outdoor Satellite (RBS50Y) V2.5.1.106, and Pro Tri-Band Business WiFi Router (SRR60) AC3000 V2.5.1.106.
low complexity
netgear CWE-798
8.3
2020-05-12 CVE-2020-5248 Use of Hard-coded Credentials vulnerability in Glpi-Project Glpi
GLPI before before version 9.4.6 has a vulnerability involving a default encryption key.
network
low complexity
glpi-project CWE-798
5.0
2020-05-07 CVE-2020-4429 Use of Hard-coded Credentials vulnerability in IBM Data Risk Manager
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account.
network
low complexity
ibm CWE-798
critical
10.0