Vulnerabilities > Harman > AMX Firmware

DATE CVE VULNERABILITY TITLE RISK
2016-01-22 CVE-2016-1984 Credentials Management vulnerability in Harman AMX Firmware 1.2.322/1.3.100
The setUpSubtleUserAccount function in /bin/bw on Harman AMX devices before 2016-01-20 has a hardcoded password for the 1MB@tMaN account, which makes it easier for remote attackers to obtain access via a (1) SSH or (2) HTTP session, a different vulnerability than CVE-2015-8362.
network
low complexity
harman CWE-255
critical
10.0
2016-01-22 CVE-2015-8362 Credentials Management vulnerability in Harman AMX Firmware 1.2.322/1.3.100
The setUpSubtleUserAccount function in /bin/bw on Harman AMX devices before 2015-10-12 has a hardcoded password for the BlackWidow account, which makes it easier for remote attackers to obtain access via a (1) SSH or (2) HTTP session, a different vulnerability than CVE-2016-1984.
network
low complexity
harman CWE-255
critical
10.0