Vulnerabilities (CVE)

Filtered by CWE-521
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0188 1 Nia 1 Rrj Nueva Ecija Engineer Online Portal 2024-01-09 N/A 8.1 HIGH
A vulnerability, which was classified as problematic, was found in RRJ Nueva Ecija Engineer Online Portal 1.0. This affects an unknown part of the file change_password_teacher.php. The manipulation leads to weak password requirements. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-249501 was assigned to this vulnerability.
CVE-2023-7053 1 Phpgurukul 1 Online Notes Sharing System 2023-12-28 N/A 8.8 HIGH
A vulnerability was found in PHPGurukul Online Notes Sharing System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /user/signup.php. The manipulation leads to weak password requirements. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-248740.
CVE-2023-0564 1 Froxlor 1 Froxlor 2023-12-18 N/A 7.5 HIGH
Weak Password Requirements in GitHub repository froxlor/froxlor prior to 2.0.10.
CVE-2023-0793 1 Phpmyfaq 1 Phpmyfaq 2023-12-18 N/A 8.8 HIGH
Weak Password Requirements in GitHub repository thorsten/phpmyfaq prior to 3.1.11.
CVE-2023-41353 1 Nokia 2 G-040w-q, G-040w-q Firmware 2023-11-13 N/A 8.8 HIGH
Chunghwa Telecom NOKIA G-040W-Q has a vulnerability of weak password requirements. A remote attacker with regular user privilege can easily infer the administrator password from system information after logging system, resulting in admin access and performing arbitrary system operations or disrupt service.
CVE-2023-40707 1 Opto22 2 Snap Pac S1, Snap Pac S1 Firmware 2023-08-29 N/A 7.5 HIGH
There are no requirements for setting a complex password in the built-in web server of the SNAP PAC S1 Firmware version R10.3b, which could allow for a successful brute force attack if users don't set up complex credentials.
CVE-2023-4125 1 Answer 1 Answer 2023-08-08 N/A 8.8 HIGH
Weak Password Requirements in GitHub repository answerdev/answer prior to v1.1.0.
CVE-2022-26117 1 Fortinet 1 Fortinac 2022-07-25 N/A 8.8 HIGH
An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.
CVE-2022-28377 1 Verizon 4 Lvskihp Indoorunit, Lvskihp Indoorunit Firmware, Lvskihp Outdoorunit and 1 more 2022-07-21 N/A 7.5 HIGH
On Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 and OutDoorUnit (ODU) 3.33.101.0 devices, the CRTC and ODU RPC endpoints rely on a static account username/password for access control. This password can be generated via a binary included in the firmware, after ascertaining the MAC address of the IDU's base Ethernet interface, and adding the string DEVICE_MANUFACTURER='Wistron_NeWeb_Corp.' to /etc/device_info to replicate the host environment. This occurs in /etc/init.d/wnc_factoryssidkeypwd (IDU).
CVE-2022-30325 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 3.3 LOW 8.8 HIGH
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker within range of the Wi-Fi network.
CVE-2022-29729 1 Verizon 2 4g Lte Network Extender, 4g Lte Network Extender Firmware 2022-06-10 5.0 MEDIUM 7.5 HIGH
Verizon 4G LTE Network Extender GA4.38 - V0.4.038.2131 utilizes a weak default admin password generation algorithm which generates passwords that are accessible to unauthenticated attackers via the webUI login page.
CVE-2022-29098 1 Dell 1 Powerscale Onefs 2022-06-08 5.0 MEDIUM 7.5 HIGH
Dell PowerScale OneFS versions 8.2.0.x through 9.3.0.x, contain a weak password requirement vulnerability. An administrator may create an account with no password. A remote attacker may potentially exploit this leading to a user account compromise.
CVE-2022-29700 1 Zammad 1 Zammad 2022-05-05 5.0 MEDIUM 7.5 HIGH
A lack of password length restriction in Zammad v5.1.0 allows for the creation of extremely long passwords which can cause a Denial of Service (DoS) during password verification.
CVE-2021-38935 1 Ibm 1 Maximo Asset Management 2022-02-25 5.0 MEDIUM 7.5 HIGH
IBM Maximo Asset Management 7.6.1.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 210892.
CVE-2022-22110 1 Daybydaycrm 1 Daybyday Crm 2022-01-21 5.0 MEDIUM 7.5 HIGH
In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requirements in the user update functionality. A user with privileges to update his password could change it to a weak password, such as those with a length of a single character. This may allow an attacker to brute-force users’ passwords with minimal to no computational effort.
CVE-2021-20470 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2022-01-04 5.0 MEDIUM 7.5 HIGH
IBM Cognos Analytics 11.1.7 and 11.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196339.
CVE-2021-43471 1 Canon 2 Lbp223dw, Lbp223dw Firmware 2021-12-07 7.8 HIGH 7.5 HIGH
In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.
CVE-2021-40333 1 Hitachienergy 4 Fox615, Fox615 Firmware, Xcm20 and 1 more 2021-12-07 5.5 MEDIUM 7.1 HIGH
Weak Password Requirements vulnerability in Hitachi Energy FOX61x, XCM20 allows an attacker to gain unauthorized access to the Data Communication Network (DCN) routing configuration. This issue affects: Hitachi Energy FOX61x versions prior to R15A. Hitachi Energy XCM20 versions prior to R15A.
CVE-2021-28912 1 Bab-technologie 2 Eibport, Eibport Firmware 2021-09-20 9.0 HIGH 7.2 HIGH
BAB TECHNOLOGIE GmbH eibPort V3. Each device has its own unique hard coded and weak root SSH key passphrase known as 'eibPort string'. This is usable and the final part of an attack chain to gain SSH root access.
CVE-2018-6312 1 Foxconn 2 Ap-fc4064-t, Ap-fc4064-t Firmware 2021-09-09 9.0 HIGH 7.2 HIGH
A privileged account with a weak default password on the Foxconn femtocell FEMTO AP-FC4064-T version AP_GT_B38_5.8.3lb15-W47 LTE Build 15 can be used to turn on the TELNET service via the web interface, which allows root login without any password. This vulnerability will lead to full system compromise and disclosure of user communications. The foxconn account with an 8-character lowercase alphabetic password can be used.
CVE-2020-15369 1 Broadcom 1 Fabric Operating System 2021-08-23 4.0 MEDIUM 8.8 HIGH
Supportlink CLI in Brocade Fabric OS Versions v8.2.1 through v8.2.1d, and 8.2.2 versions before v8.2.2c does not obfuscate the password field, which could expose users’ credentials of the remote server. An authenticated user could obtain the exposed password credentials to gain access to the remote host.
CVE-2021-25923 1 Open-emr 1 Openemr 2021-06-30 6.8 MEDIUM 8.1 HIGH
In OpenEMR, versions 5.0.0 to 6.0.0.1 are vulnerable to weak password requirements as it does not enforce a maximum password length limit. If a malicious user is aware of the first 72 characters of the victim user’s password, he can leverage it to an account takeover.
CVE-2020-15115 1 Redhat 1 Etcd 2021-01-04 5.0 MEDIUM 7.5 HIGH
etcd before versions 3.3.23 and 3.4.10 does not perform any password length validation, which allows for very short passwords, such as those with a length of one. This may allow an attacker to guess or brute-force users' passwords with little computational effort.
CVE-2020-25153 1 Moxa 2 Nport Iaw5000a-i\/o, Nport Iaw5000a-i\/o Firmware 2020-12-23 5.0 MEDIUM 7.5 HIGH
The built-in web service for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower does not require users to have strong passwords.
CVE-2020-26103 1 Cpanel 1 Cpanel 2020-09-29 5.0 MEDIUM 7.5 HIGH
In cPanel before 88.0.3, an insecure site password is used for Mailman on a templated VM (SEC-551).
CVE-2019-4698 1 Ibm 2 Guardium Data Encryption, Guardium For Cloud Key Management 2020-08-27 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 171929.
CVE-2019-7676 1 Enphase 1 Envoy 2020-08-24 6.5 MEDIUM 7.2 HIGH
A weak password vulnerability was discovered in Enphase Envoy R3.*.*. One can login via TCP port 8888 with the admin password for the admin account.
CVE-2019-4321 1 Ibm 3 Intelligent Operations Center, Intelligent Operations Center For Emergency Management, Water Operations For Waternamics 2020-08-24 5.0 MEDIUM 7.5 HIGH
IBM Intelligent Operations Center V5.1.0 - V5.2.0, IBM Intelligent Operations Center for Emergency Management V5.1.0 - V5.1.0.6, and IBM Water Operations for Waternamics V5.1.0 - V5.2.1.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 161201.
CVE-2019-4235 1 Ibm 1 Pureapplication System 2020-08-24 5.0 MEDIUM 7.5 HIGH
IBM PureApplication System 2.2.3.0 through 2.2.5.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 159417.
CVE-2019-4067 1 Ibm 3 Intelligent Operations Center, Intelligent Operations Center For Emergency Management, Water Operations For Waternamics 2020-08-24 5.0 MEDIUM 7.5 HIGH
IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.
CVE-2019-18988 1 Teamviewer 1 Teamviewer 2020-08-24 4.4 MEDIUM 7.0 HIGH
TeamViewer Desktop through 14.7.1965 allows a bypass of remote-login access control because the same key is used for different customers' installations. It used a shared AES key for all installations since at least as far back as v7.0.43148, and used it for at least OptionsPasswordAES in the current version of the product. If an attacker were to know this key, they could decrypt protect information stored in the registry or configuration files of TeamViewer. With versions before v9.x , this allowed for attackers to decrypt the Unattended Access password to the system (which allows for remote login to the system as well as headless file browsing). The latest version still uses the same key for OptionPasswordAES but appears to have changed how the Unattended Access password is stored. While in most cases an attacker requires an existing session on a system, if the registry/configuration keys were stored off of the machine (such as in a file share or online), an attacker could then decrypt the required password to login to the system.
CVE-2018-1956 1 Ibm 1 Security Identity Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Manager 6.0.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 153628.
CVE-2018-1680 1 Ibm 1 Security Privileged Identity Manager 2020-08-24 5.0 MEDIUM 7.5 HIGH
IBM Security Privileged Identity Manager Virtual Appliance 2.2.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 145236.
CVE-2018-15766 1 Dell 2 Encryption, Endpoint Security Suite Enterprise 2020-08-24 5.0 MEDIUM 7.5 HIGH
On install, Dell Encryption versions prior 10.0.1 and Dell Endpoint Security Suite Enterprise versions prior 2.0.1 will overwrite and manually set the "Minimum Password Length" group policy object to a value of 1 on that device. This allows for users to bypass any existing policy for password length and potentially create insecure password on their device. This value is defined during the installation of the "Encryption Management Agent" or "EMAgent" application. There are no other known values modified.
CVE-2020-4574 1 Ibm 1 Security Key Lifecycle Manager 2020-07-30 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181.
CVE-2020-7519 1 Schneider-electric 1 Easergy Builder 2020-07-27 5.0 MEDIUM 7.5 HIGH
A CWE-521: Weak Password Requirements vulnerability exists in Easergy Builder (Version 1.4.7.2 and older) which could allow an attacker to compromise a user account.
CVE-2016-11069 1 Mattermost 1 Mattermost Server 2020-06-26 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mattermost Server before 3.2.0. It mishandles brute-force attempts at password change.
CVE-2020-4245 1 Ibm 1 Security Identity Governance And Intelligence 2020-05-28 5.0 MEDIUM 7.5 HIGH
IBM Security Identity Governance and Intelligence 5.2.6 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 175423.
CVE-2019-18872 1 Blaauwproducts 1 Remote Kiln Control 2020-05-12 5.0 MEDIUM 7.5 HIGH
Weak password requirements in Blaauw Remote Kiln Control through v3.00r4 allow a user to set short or guessable passwords (e.g., 1 or 1234).
CVE-2019-6558 1 Auto-maskin 5 Dcu 210e, Dcu 210e Firmware, Marine Pro Observer and 2 more 2020-03-27 5.0 MEDIUM 7.5 HIGH
In Auto-Maskin RP210E Versions 3.7 and prior, DCU210E Versions 3.7 and prior and Marine Observer Pro (Android App), the software contains a mechanism for users to recover or change their passwords without knowing the original password, but the mechanism is weak.
CVE-2020-7940 1 Plone 1 Plone 2020-01-24 5.0 MEDIUM 7.5 HIGH
Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to set weak passwords, leading to easier cracking.
CVE-2011-4931 2 Debian, Gpw Project 2 Debian Linux, Gpw 2019-11-01 5.0 MEDIUM 7.5 HIGH
gpw generates shorter passwords than required
CVE-2019-4565 1 Ibm 1 Security Key Lifecycle Manager 2019-10-09 5.0 MEDIUM 7.5 HIGH
IBM Security Key Lifecycle Manager 3.0 and 3.0.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 166626.
CVE-2018-1101 1 Redhat 2 Ansible Tower, Cloudforms 2019-10-09 6.5 MEDIUM 7.2 HIGH
Ansible Tower before version 3.2.4 has a flaw in the management of system and organization administrators that allows for privilege escalation. System administrators that are members of organizations can have their passwords reset by organization administrators, allowing organization administrators access to the entire system.
CVE-2018-0204 1 Cisco 1 Prime Collaboration Provisioning 2019-10-09 5.0 MEDIUM 7.5 HIGH
A vulnerability in the web portal of the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition for individual users. The vulnerability is due to weak login controls. An attacker could exploit this vulnerability by using a brute-force attack (Repeated Bad Login Attempts). A successful exploit could allow the attacker to restrict user access. Manual administrative intervention is required to restore access. Cisco Bug IDs: CSCvd07264.
CVE-2017-1597 1 Ibm 1 Security Guardium 2019-10-09 5.0 MEDIUM 7.5 HIGH
IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and 10.5 Database Activity Monitor does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 132610.
CVE-2018-15748 1 Dell 4 2335dn, 2335dn Engine Firmware, 2335dn Network Firmware and 1 more 2019-10-03 4.0 MEDIUM 8.8 HIGH
On Dell 2335dn printers with Printer Firmware Version 2.70.05.02, Engine Firmware Version 1.10.65, and Network Firmware Version V4.02.15(2335dn MFP) 11-22-2010, the admin interface allows an authenticated attacker to retrieve the configured SMTP or LDAP password by viewing the HTML source code of the Email Settings webpage. In some cases, authentication can be achieved with the blank default password for the admin account. NOTE: the vendor indicates that this is an "End Of Support Life" product.
CVE-2018-18562 1 Roche 8 Accu-chek Inform Ii, Accu-chek Inform Ii Firmware, Base Unit Hub and 5 more 2019-10-03 3.3 LOW 8.8 HIGH
An issue was discovered in Roche Accu-Chek Inform II Base Unit / Base Unit Hub before 03.01.04 and CoaguChek / cobas h232 Handheld Base Unit before 03.01.04. Weak access credentials may enable attackers in the adjacent network to gain unauthorized service access via a service interface.
CVE-2017-9818 1 Npci 1 Bharat Interface For Money \(bhim\) 2019-10-03 5.0 MEDIUM 7.5 HIGH
The National Payments Corporation of India BHIM application 1.3 for Android relies on a four-digit passcode, which makes it easier for attackers to obtain access.