Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2020-02-26 CVE-2020-3165 Use of Hard-coded Credentials vulnerability in Cisco Nx-Os
A vulnerability in the implementation of Border Gateway Protocol (BGP) Message Digest 5 (MD5) authentication in Cisco NX-OS Software could allow an unauthenticated, remote attacker to bypass MD5 authentication and establish a BGP connection with the device.
network
cisco CWE-798
4.3
2020-02-25 CVE-2019-5139 Use of Hard-coded Credentials vulnerability in Moxa Awk-3131A Firmware 1.13
An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A firmware version 1.13.
local
low complexity
moxa CWE-798
3.6
2020-02-25 CVE-2019-5137 Use of Hard-coded Credentials vulnerability in Moxa Awk-3131A Firmware 1.13
The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa CWE-798
5.0
2020-02-19 CVE-2020-3158 Use of Hard-coded Credentials vulnerability in Cisco Smart Software Manager On-Prem 7201910
A vulnerability in the High Availability (HA) service of Cisco Smart Software Manager On-Prem could allow an unauthenticated, remote attacker to access a sensitive part of the system with a high-privileged account.
network
cisco CWE-798
8.8
2020-02-19 CVE-2014-9614 Use of Hard-coded Credentials vulnerability in Netsweeper
The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.
network
low complexity
netsweeper CWE-798
7.5
2020-02-14 CVE-2019-4392 Use of Hard-coded Credentials vulnerability in Hcltech Appscan 9.0.3.13
HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.
network
low complexity
hcltech CWE-798
critical
10.0
2020-02-13 CVE-2013-6362 Use of Hard-coded Credentials vulnerability in Xerox products
Xerox ColorCube and WorkCenter devices in 2013 had hardcoded FTP and shell user accounts.
network
low complexity
xerox CWE-798
5.0
2020-02-13 CVE-2013-6277 Use of Hard-coded Credentials vulnerability in Qnap Viocard 300 Firmware Rsb3722/Rsb4631
QNAP VioCard 300 has hardcoded RSA private keys.
network
low complexity
qnap CWE-798
5.0
2020-02-13 CVE-2020-8964 Use of Hard-coded Credentials vulnerability in Timetoolsltd products
TimeTools SC7105 1.0.007, SC9205 1.0.007, SC9705 1.0.007, SR7110 1.0.007, SR9210 1.0.007, SR9750 1.0.007, SR9850 1.0.007, T100 1.0.003, T300 1.0.003, and T550 1.0.003 devices allow remote attackers to bypass authentication by placing t3axs=TiMEtOOlsj7G3xMm52wB in a t3.cgi request, aka a "hardcoded cookie."
network
low complexity
timetoolsltd CWE-798
critical
10.0
2020-02-12 CVE-2013-6236 Use of Hard-coded Credentials vulnerability in Izoncam Izon IP Firmware 2.0.2
IZON IP 2.0.2: hard-coded password vulnerability
network
low complexity
izoncam CWE-798
critical
10.0