Vulnerabilities > Use of Hard-coded Credentials

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-45226 Use of Hard-coded Credentials vulnerability in F5 Big-Ip Next Service Proxy for Kubernetes 1.5.0
The BIG-IP SPK TMM (Traffic Management Module) f5-debug-sidecar and f5-debug-sshd containers contains hardcoded credentials that may allow an attacker with the ability to intercept traffic to impersonate the SPK Secure Shell (SSH) server on those containers.
network
high complexity
f5 CWE-798
7.4
2023-10-10 CVE-2023-36380 Use of Hard-coded Credentials vulnerability in Siemens Cp-8031 Firmware and Cp-8050 Firmware
A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)), CP-8050 MASTER MODULE (All versions < CPCI85 V05.11 (only with activated debug support)).
local
low complexity
siemens CWE-798
7.8
2023-10-05 CVE-2023-2306 Use of Hard-coded Credentials vulnerability in Qognify Nicevision
Qognify NiceVision versions 3.1 and prior are vulnerable to exposing sensitive information using hard-coded credentials.
network
low complexity
qognify CWE-798
critical
9.1
2023-10-04 CVE-2023-20101 Use of Hard-coded Credentials vulnerability in Cisco Emergency Responder 12.5(1)Su4
A vulnerability in Cisco Emergency Responder could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted. This vulnerability is due to the presence of static user credentials for the root account that are typically reserved for use during development.
network
low complexity
cisco CWE-798
critical
9.8
2023-10-03 CVE-2022-47891 Use of Hard-coded Credentials vulnerability in Riello-Ups Netman 204 Firmware
All versions of NetMan 204 allow an attacker that knows the MAC and serial number of the device to reset the administrator password via the legitimate recovery function.
network
low complexity
riello-ups CWE-798
8.8
2023-09-30 CVE-2023-5318 Use of Hard-coded Credentials vulnerability in Microweber
Use of Hard-coded Credentials in GitHub repository microweber/microweber prior to 2.0.
network
low complexity
microweber CWE-798
7.5
2023-09-27 CVE-2023-41878 Use of Hard-coded Credentials vulnerability in Metersphere
MeterSphere is a one-stop open source continuous testing platform, covering functions such as test tracking, interface testing, UI testing and performance testing.
network
low complexity
metersphere CWE-798
critical
9.8
2023-09-21 CVE-2023-43637 Use of Hard-coded Credentials vulnerability in Lfedge EVE
Due to the implementation of "deriveVaultKey", prior to version 7.10, the generated vault key would always have the last 16 bytes predetermined to be "arfoobarfoobarfo". This issue happens because "deriveVaultKey" calls "retrieveCloudKey" (which will always return "foobarfoobarfoobarfoobarfoobarfo" as the key), and then merges the 32byte randomly generated key with this key (by takeing 16bytes from each, see "mergeKeys"). This makes the key a lot weaker. This issue does not persist in devices that were initialized on/after version 7.10, but devices that were initialized before that and updated to a newer version still have this issue. Roll an update that enforces the full 32bytes key usage.
local
low complexity
lfedge CWE-798
7.8
2023-09-20 CVE-2023-5074 Use of Hard-coded Credentials vulnerability in Dlink D-View 8 2.0.1.28
Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28
network
low complexity
dlink CWE-798
critical
9.8
2023-09-19 CVE-2023-31808 Use of Hard-coded Credentials vulnerability in Technicolor Tg670 Firmware 10.5.N.9
Technicolor TG670 10.5.N.9 devices contain multiple accounts with hard-coded passwords.
network
low complexity
technicolor CWE-798
7.2