Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2019-11-14 CVE-2019-15801 Use of Hard-coded Credentials vulnerability in Zyxel products
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0.
network
low complexity
zyxel CWE-798
7.5
2019-11-08 CVE-2019-13543 Use of Hard-coded Credentials vulnerability in Medtronic products
Medtronic Valleylab Exchange Client version 3.4 and below, Valleylab FT10 Energy Platform (VLFT10GEN) software version 4.0.0 and below, and Valleylab FX8 Energy Platform (VLFX8GEN) software version 1.1.0 and below use multiple sets of hard-coded credentials.
network
low complexity
medtronic CWE-798
7.5
2019-11-08 CVE-2019-16207 Use of Hard-coded Credentials vulnerability in Broadcom Brocade Sannav 1.1.0/1.1.1
Brocade SANnav versions before v2.0 use a hard-coded password, which could allow local authenticated attackers to access a back-end database and gain privileges.
local
low complexity
broadcom CWE-798
7.8
2019-11-06 CVE-2015-7276 Use of Hard-coded Credentials vulnerability in Technicolor C2000T Firmware and C2100T Firmware
Technicolor C2000T and C2100T uses hard-coded cryptographic keys.
network
high complexity
technicolor CWE-798
5.9
2019-10-29 CVE-2018-18929 Use of Hard-coded Credentials vulnerability in Trms Seneca HDN Firmware 7.0.4.104
The Tightrope Media Carousel Seneca HDn Windows-based appliance 7.0.4.104 is shipped with a default local administrator username and password.
network
low complexity
trms CWE-798
8.8
2019-10-29 CVE-2019-4309 Use of Hard-coded Credentials vulnerability in IBM Security Guardium BIG Data Intelligence 4.0
IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard coded credentials which could allow a local user to obtain highly sensitive information.
local
low complexity
ibm CWE-798
5.5
2019-10-28 CVE-2019-14930 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Mitsubishi Electric Europe B.V.
network
low complexity
mitsubishielectric inea CWE-798
critical
9.8
2019-10-28 CVE-2019-14926 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Mitsubishi Electric Europe B.V.
network
low complexity
mitsubishielectric inea CWE-798
critical
9.8
2019-10-25 CVE-2019-13553 Use of Hard-coded Credentials vulnerability in Carel Pcoweb Firmware A1.5.3/A2.0.4/B1.2.4
Rittal Chiller SK 3232-Series web interface as built upon Carel pCOWeb firmware A1.5.3 – B1.2.4.
network
low complexity
carel CWE-798
critical
9.8
2019-10-25 CVE-2016-2360 Use of Hard-coded Credentials vulnerability in Milesight IP Security Camera Firmware 20161114
Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers' installations.
network
low complexity
milesight CWE-798
critical
9.8