Vulnerabilities > Zyxel > Cloudcnm Secumanager > High

DATE CVE VULNERABILITY TITLE RISK
2022-09-29 CVE-2020-15327 Use of Hard-coded Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 uses ZODB storage without authentication.
network
low complexity
zyxel CWE-798
7.5
2022-09-29 CVE-2020-15340 Missing Encryption of Sensitive Data vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded opt/axess/AXAssets/default_axess/axess/TR69/Handlers/turbolink/sshkeys/id_rsa SSH key.
network
low complexity
zyxel CWE-311
7.5
2022-09-29 CVE-2020-15341 Insufficiently Protected Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has an unauthenticated update_all_realm_license API.
network
low complexity
zyxel CWE-522
7.5
2020-06-29 CVE-2020-15323 Use of Hard-coded Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the cloud1234 password for the a1@chopin account default credentials.
network
low complexity
zyxel CWE-798
7.5
2020-06-29 CVE-2020-15322 Use of Hard-coded Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the wbboEZ4BN3ssxAfM hardcoded password for the debian-sys-maint account.
network
low complexity
zyxel CWE-798
7.5
2020-06-29 CVE-2020-15321 Use of Hard-coded Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the axzyxel password for the livedbuser account.
network
low complexity
zyxel CWE-798
7.5
2020-06-29 CVE-2020-15320 Use of Hard-coded Credentials vulnerability in Zyxel Cloudcnm Secumanager 3.1.0/3.1.1
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has the axiros password for the root account.
network
low complexity
zyxel CWE-798
7.5