Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-4269 Use of Hard-coded Credentials vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
5.0
2020-04-14 CVE-2020-11723 Use of Hard-coded Credentials vulnerability in Cellebrite Ufed Firmware 5.0/7.5.0.845
Cellebrite UFED 5.0 through 7.29 uses four hardcoded RSA private keys to authenticate to the ADB daemon on target devices.
local
low complexity
cellebrite CWE-798
2.1
2020-04-08 CVE-2020-1615 Use of Hard-coded Credentials vulnerability in Juniper Junos
The factory configuration for vMX installations, as shipped, includes default credentials for the root account.
network
low complexity
juniper CWE-798
critical
10.0
2020-04-08 CVE-2020-1614 Use of Hard-coded Credentials vulnerability in Juniper Junos
A Use of Hard-coded Credentials vulnerability exists in the NFX250 Series for the vSRX Virtual Network Function (VNF) instance, which allows an attacker to take control of the vSRX VNF instance if they have the ability to access an administrative service (e.g.
network
juniper CWE-798
critical
9.3
2020-04-08 CVE-2020-11543 Use of Hard-coded Credentials vulnerability in Opsramp Gateway 3.0.0
OpsRamp Gateway before 7.0.0 has a backdoor account vadmin with the password 9vt@f3Vt that allows root SSH access to the server.
network
low complexity
opsramp CWE-798
critical
10.0
2020-04-07 CVE-2019-13559 Use of Hard-coded Credentials vulnerability in GE Mark VIE Controll System
GE Mark VIe Controller is shipped with pre-configured hard-coded credentials that may allow root-user access to the controller.
local
low complexity
ge CWE-798
7.2
2020-03-31 CVE-2020-4208 Use of Hard-coded Credentials vulnerability in IBM Spectrum Protect Plus
IBM Spectrum Protect Plus 10.1.0 through 10.1.5 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
7.5
2020-03-26 CVE-2020-1764 Use of Hard-coded Credentials vulnerability in multiple products
A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali, all versions prior to 1.15.1.
network
low complexity
kiali redhat CWE-798
8.6
2020-03-25 CVE-2020-10884 Use of Hard-coded Credentials vulnerability in Tp-Link Ac1750 Firmware 190726
This vulnerability allows network-adjacent attackers execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers.
low complexity
tp-link CWE-798
8.8
2020-03-24 CVE-2020-6981 Use of Hard-coded Credentials vulnerability in Moxa Eds-510E Firmware and Eds-G516E Firmware
In Moxa EDS-G516E Series firmware, Version 5.2 or lower, an attacker may gain access to the system without proper authentication.
network
low complexity
moxa CWE-798
critical
10.0