Vulnerabilities (CVE)

Filtered by CWE-798
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10206 1 Amino 12 Ak45x, Ak45x Firmware, Ak5xx and 9 more 2021-01-14 3.6 LOW 4.4 MEDIUM
Use of a Hard-coded Password in VNCserver in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows local attackers to view and interact with the video output of the device.
CVE-2020-29193 1 Panasonic 2 Wv-s2231l, Wv-s2231l Firmware 2020-12-30 2.1 LOW 6.8 MEDIUM
Panasonic Security System WV-S2231L 4.25 has an insecure hard-coded password of lkjhgfdsa (which is just the asdf keyboard row in reverse order).
CVE-2018-17771 1 Ingenico 2 Telium 2, Telium 2 Firmware 2020-11-24 7.2 HIGH 6.6 MEDIUM
Ingenico Telium 2 POS terminals have hardcoded FTP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N.
CVE-2018-17767 1 Ingenico 2 Telium 2, Telium 2 Firmware 2020-11-24 7.2 HIGH 6.8 MEDIUM
Ingenico Telium 2 POS terminals have hardcoded PPP credentials. This is fixed in Telium 2 SDK v9.32.03 patch N.
CVE-2020-5667 1 Wantedlyinc 1 Studyplus 2020-11-17 2.1 LOW 5.5 MEDIUM
Studyplus App for Android v6.3.7 and earlier and Studyplus App for iOS v8.29.0 and earlier use a hard-coded API key for an external service. By exploiting this vulnerability, API key for an external service may be obtained by analyzing data in the app.
CVE-2019-17098 1 August 3 August Home, Connect Wi-fi Bridge, Connect Wi-fi Bridge Firmware 2020-10-08 3.3 LOW 6.5 MEDIUM
Use of hard-coded cryptographic key vulnerability in August Connect Wi-Fi Bridge App, Connect Firmware allows an attacker to decrypt an intercepted payload containing the Wi-Fi network authentication credentials. This issue affects: August Connect Wi-Fi Bridge App version v10.11.0 and prior versions on Android. August Connect Firmware version 2.2.12 and prior versions.
CVE-2018-0329 1 Cisco 1 Wide Area Application Services 2020-09-04 5.0 MEDIUM 5.3 MEDIUM
A vulnerability in the default configuration of the Simple Network Management Protocol (SNMP) feature of Cisco Wide Area Application Services (WAAS) Software could allow an unauthenticated, remote attacker to read data from an affected device via SNMP. The vulnerability is due to a hard-coded, read-only community string in the configuration file for the SNMP daemon. An attacker could exploit this vulnerability by using the static community string in SNMP version 2c queries to an affected device. A successful exploit could allow the attacker to read any data that is accessible via SNMP on the affected device. Note: The static credentials are defined in an internal configuration file and are not visible in the current operation configuration ('running-config') or the startup configuration ('startup-config'). Cisco Bug IDs: CSCvi40137.
CVE-2019-18831 1 Barco 8 Clickshare Cs-100, Clickshare Cs-100 Firmware, Clickshare Cse-200 and 5 more 2020-08-24 3.5 LOW 5.3 MEDIUM
Barco ClickShare Button R9861500D01 devices before 1.9.0 allow Information Exposure. The encrypted ClickShare Button firmware contains the private key of a test device-certificate.
CVE-2019-3983 1 Amazon 2 Blink Xt2 Sync Module, Blink Xt2 Sync Module Firmware 2020-08-24 7.2 HIGH 6.8 MEDIUM
Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.
CVE-2020-8573 1 Netapp 2 Hci H610s, Hci H610s Firmware 2020-07-17 4.0 MEDIUM 6.5 MEDIUM
The NetApp HCI H610C, H615C and H610S Baseboard Management Controllers (BMC) are shipped with a documented default account and password that should be changed during the initial node setup. During upgrades to Element 11.8 and 12.0 or the Compute Firmware Bundle 12.2.92 the BMC account password on the H610C, H615C and H610S platforms is reset to the default documented value which could allow remote attackers to cause a Denial of Service (DoS).
CVE-2018-12240 1 Symantec 1 Norton Password Manager 2020-07-15 4.3 MEDIUM 5.9 MEDIUM
The Norton Identity Safe product prior to 5.3.0.976 may be susceptible to a privilege escalation issue via a hard coded IV, which is a type of vulnerability that can potentially increase the likelihood of encrypted data being recovered without adequate credentials.
CVE-2020-12035 1 Baxter 4 Prismaflex, Prismaflex Firmware, Prismax and 1 more 2020-07-14 3.6 LOW 4.9 MEDIUM
Baxter PrismaFlex all versions, PrisMax all versions prior to 3.x, The PrismaFlex device contains a hard-coded service password that provides access to biomedical information, device settings, calibration settings, and network configuration. This could allow an attacker to modify device settings and calibration.
CVE-2020-2500 1 Qnap 1 Helpdesk 2020-07-10 6.4 MEDIUM 6.5 MEDIUM
This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and later versions.
CVE-2020-12012 1 Baxter 4 Em1200, Em1200 Firmware, Em2400 and 1 more 2020-07-07 3.6 LOW 6.1 MEDIUM
Baxter ExactaMix EM 2400 & EM 1200, Versions ExactaMix EM2400 Versions 1.10, 1.11, 1.13, 1.14, ExactaMix EM1200 Versions 1.1, 1.2, 1.4, 1.5, Baxter ExactaMix EM 2400 Versions 1.10, 1.11, and 1.13, and ExactaMix EM1200 Versions 1.1, 1.2, and 1.4 have hard-coded administrative account credentials for the ExactaMix application. Successful exploitation of this vulnerability may allow an attacker with physical access to gain unauthorized access to view/update system configuration or data. This could impact confidentiality and integrity of the system and risk exposure of sensitive information including PHI.
CVE-2020-15318 1 Zyxel 1 Cloudcnm Secumanager 2020-07-06 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded DSA SSH key for the root account within the /opt/mysql chroot directory tree.
CVE-2020-15317 1 Zyxel 1 Cloudcnm Secumanager 2020-07-06 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded RSA SSH key for the root account within the /opt/axess chroot directory tree.
CVE-2020-15316 1 Zyxel 1 Cloudcnm Secumanager 2020-07-06 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded ECDSA SSH key for the root account within the /opt/axess chroot directory tree.
CVE-2020-15315 1 Zyxel 1 Cloudcnm Secumanager 2020-07-06 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded DSA SSH key for the root account within the /opt/axess chroot directory tree.
CVE-2020-15314 1 Zyxel 1 Cloudcnm Secumanager 2020-07-02 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded RSA SSH key for the root account.
CVE-2020-15319 1 Zyxel 1 Cloudcnm Secumanager 2020-07-02 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded RSA SSH key for the root account within the /opt/mysql chroot directory tree.
CVE-2020-15313 1 Zyxel 1 Cloudcnm Secumanager 2020-07-02 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded ECDSA SSH key for the root account.
CVE-2020-15312 1 Zyxel 1 Cloudcnm Secumanager 2020-07-02 4.3 MEDIUM 5.9 MEDIUM
Zyxel CloudCNM SecuManager 3.1.0 and 3.1.1 has a hardcoded DSA SSH key for the root account.
CVE-2019-16150 1 Fortinet 1 Forticlient 2020-06-09 5.0 MEDIUM 5.5 MEDIUM
Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.
CVE-2020-4190 1 Ibm 1 Security Guardium 2020-06-03 4.6 MEDIUM 6.7 MEDIUM
IBM Security Guardium 10.6, 11.0, and 11.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 174851.
CVE-2020-5248 1 Glpi-project 1 Glpi 2020-05-14 5.0 MEDIUM 5.3 MEDIUM
GLPI before before version 9.4.6 has a vulnerability involving a default encryption key. GLPIKEY is public and is used on every instance. This means anyone can decrypt sensitive data stored using this key. It is possible to change the key before installing GLPI. But on existing instances, data must be reencrypted with the new key. Problem is we can not know which columns or rows in the database are using that; espcially from plugins. Changing the key without updating data would lend in bad password sent from glpi; but storing them again from the UI will work.
CVE-2020-3301 1 Cisco 1 Firepower Management Center 2020-05-08 2.1 LOW 4.4 MEDIUM
Multiple vulnerabilities in Cisco Firepower Management Center (FMC) Software and Cisco Firepower User Agent Software could allow an attacker to access a sensitive part of an affected system with a high-privileged account. For more information about these vulnerabilities, see the Details section of this advisory.
CVE-2020-11723 1 Cellebrite 2 Ufed, Ufed Firmware 2020-04-22 2.1 LOW 5.5 MEDIUM
Cellebrite UFED 5.0 through 7.29 uses four hardcoded RSA private keys to authenticate to the ADB daemon on target devices. Extracted keys can be used to place evidence onto target devices when performing a forensic extraction.
CVE-2018-9195 1 Fortinet 2 Forticlient, Fortios 2019-11-27 4.3 MEDIUM 5.9 MEDIUM
Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.
CVE-2019-6693 1 Fortinet 1 Fortios 2019-11-27 4.0 MEDIUM 6.5 MEDIUM
Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).
CVE-2019-15802 1 Zyxel 18 Gs1900-10hp, Gs1900-10hp Firmware, Gs1900-16 and 15 more 2019-11-22 4.3 MEDIUM 5.9 MEDIUM
An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware hashes and encrypts passwords using a hardcoded cryptographic key in sal_util_str_encrypt() in libsal.so.0.0. The parameters (salt, IV, and key data) are used to encrypt and decrypt all passwords using AES256 in CBC mode. With the parameters known, all previously encrypted passwords can be decrypted. This includes the passwords that are part of configuration backups or otherwise embedded as part of the firmware.
CVE-2015-7276 1 Technicolor 4 C2000t, C2000t Firmware, C2100t and 1 more 2019-11-08 4.3 MEDIUM 5.9 MEDIUM
Technicolor C2000T and C2100T uses hard-coded cryptographic keys.
CVE-2019-4309 1 Ibm 1 Security Guardium Big Data Intelligence 2019-10-29 2.1 LOW 5.5 MEDIUM
IBM Security Guardium Big Data Intelligence (SonarG) 4.0 uses hard coded credentials which could allow a local user to obtain highly sensitive information. IBM X-Force ID: 161035.
CVE-2019-4220 1 Ibm 2 Infosphere Information Server On Cloud, Watson Knowledge Catalog 2019-10-09 2.1 LOW 5.5 MEDIUM
IBM InfoSphere Information Server 11.7.1.0 stores a common hard coded encryption key that could be used to decrypt sensitive information. IBM X-Force ID: 159229.
CVE-2019-10990 1 Redlion 1 Crimson 2019-10-09 4.3 MEDIUM 6.5 MEDIUM
Red Lion Controls Crimson, version 3.0 and prior and version 3.1 prior to release 3112.00, uses a hard-coded password to encrypt protected files in transit and at rest, which may allow an attacker to access configuration files.
CVE-2018-8870 1 Medtronic 4 24950 Mycarelink Monitor, 24950 Mycarelink Monitor Firmware, 24952 Mycarelink Monitor and 1 more 2019-10-09 7.2 HIGH 6.8 MEDIUM
Medtronic MyCareLink Patient Monitor, 24950 MyCareLink Monitor, all versions, and 24952 MyCareLink Monitor, all versions contains a hard-coded operating system password. An attacker with physical access can remove the case of the device, connect to the debug port, and use the password to gain privileged access to the operating system.
CVE-2018-1650 1 Ibm 1 Qradar Incident Forensics 2019-10-09 2.1 LOW 5.5 MEDIUM
IBM QRadar SIEM 7.2 and 7.3 uses hard-coded credentials which could allow an attacker to bypass the authentication configured by the administrator. IBM X-Force ID: 144656.
CVE-2018-17919 1 Xiongmaitech 1 Xmeye P2p Cloud Server 2019-10-09 6.4 MEDIUM 6.5 MEDIUM
All versions of Hangzhou Xiongmai Technology Co., Ltd XMeye P2P Cloud Server may allow an attacker to use an undocumented user account "default" with its default password to login to XMeye and access/view video streams.
CVE-2018-14801 1 Philips 10 Pagewriter Tc10, Pagewriter Tc10 Firmware, Pagewriter Tc20 and 7 more 2019-10-09 7.2 HIGH 6.2 MEDIUM
In Philips PageWriter TC10, TC20, TC30, TC50, TC70 Cardiographs, all versions prior to May 2018, an attacker with both the superuser password and physical access can enter the superuser password that can be used to access and modify all settings on the device, as well as allow the user to reset existing passwords.
CVE-2017-9649 1 Mirion Technologies 14 Dmc 3000, Dmc 3000 Firmware, Drm-1\/2 and 11 more 2019-10-09 5.4 MEDIUM 5.0 MEDIUM
A Use of Hard-Coded Cryptographic Key issue was discovered in Mirion Technologies DMC 3000 Transmitter Module, iPam Transmitter f/DMC 2000, RDS-31 iTX and variants (including RSD31-AM Package), DRM-1/2 and variants (including Solar PWR Package), DRM and RDS Based Boundary Monitors, External Transmitters, Telepole II, and MESH Repeater (Telemetry Enabled Devices). An unchangeable, factory-set key is included in the 900 MHz transmitter firmware.
CVE-2017-6039 1 Phoenixbroadband 2 Poweragent Sc3 Bms, Poweragent Sc3 Bms Firmware 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
A Use of Hard-Coded Password issue was discovered in Phoenix Broadband PowerAgent SC3 BMS, all versions prior to v6.87. Use of a hard-coded password may allow unauthorized access to the device.
CVE-2017-1787 1 Ibm 1 Rational Publishing Engine 2019-10-09 2.1 LOW 6.7 MEDIUM
IBM Publishing Engine 2.1.2 and 6.0.5 contains an undisclosed vulnerability that could allow a local user with administrative privileges to obtain hard coded user credentials. IBM X-Force ID: 137022.
CVE-2017-12709 1 Westermo 8 Mrd-305-din, Mrd-305-din Firmware, Mrd-315-din and 5 more 2019-10-09 2.1 LOW 5.3 MEDIUM
A Use of Hard-Coded Credentials issue was discovered in MRD-305-DIN versions older than 1.7.5.0, and MRD-315, MRD-355, MRD-455 versions older than 1.7.5.0. The device utilizes hard-coded credentials, which could allow for unauthorized local low-privileged access to the device.
CVE-2017-14014 1 Bostonscientific 2 Zoom Latitude Prm 3120, Zoom Latitude Prm 3120 Firmware 2019-10-09 2.1 LOW 4.6 MEDIUM
Boston Scientific ZOOM LATITUDE PRM Model 3120 uses a hard-coded cryptographic key to encrypt PHI prior to having it transferred to removable media. CVSS v3 base score: 4.6; CVSS vector string: AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N.
CVE-2017-12317 1 Cisco 1 Advanced Malware Protection 2019-10-09 4.6 MEDIUM 6.7 MEDIUM
The Cisco AMP For Endpoints application allows an authenticated, local attacker to access a static key value stored in the local application software. The vulnerability is due to the use of a static key value stored in the application used to encrypt the connector protection password. An attacker could exploit this vulnerability by gaining local, administrative access to a Windows host and stopping the Cisco AMP for Endpoints service. Cisco Bug IDs: CSCvg42904.
CVE-2017-10616 1 Juniper 1 Contrail 2019-10-09 6.4 MEDIUM 6.5 MEDIUM
The ifmap service that comes bundled with Juniper Networks Contrail releases uses hard coded credentials. Affected releases are Contrail releases 2.2 prior to 2.21.4; 3.0 prior to 3.0.3.4; 3.1 prior to 3.1.4.0; 3.2 prior to 3.2.5.0. CVE-2017-10616 and CVE-2017-10617 can be chained together and have a combined CVSSv3 score of 5.8 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).
CVE-2014-5431 1 Baxter 3 Sigma Spectrum Infusion System, Sigma Spectrum Infusion System Firmware, Wireless Battery Module 2019-10-09 4.6 MEDIUM 6.8 MEDIUM
Baxter SIGMA Spectrum Infusion System version 6.05 (model 35700BAX) with wireless battery module (WBM) version 16 contains a hard-coded password, which provides access to basic biomedical information, limited device settings, and network configuration of the WBM, if connected. The hard-coded password may allow an attacker with physical access to the device to access management functions to make unauthorized configuration changes to biomedical settings such as turn on and off wireless connections and the phase-complete audible alarm that indicates the end of an infusion phase. Baxter has released a new version of the SIGMA Spectrum Infusion System, version 8, which incorporates hardware and software changes.
CVE-2017-2720 1 Huawei 1 Fusionsphere Openstack 2019-10-03 5.0 MEDIUM 5.3 MEDIUM
FusionSphere OpenStack V100R006C00 has an information exposure vulnerability. The software uses hard-coded cryptographic key to encrypt messages between certain components, which significantly increases the possibility that encrypted data may be recovered and results in information exposure.
CVE-2018-16546 1 Amcrest 1 Amcrest Ipc-hx1x3x-lexus Eng N Amcrest 2019-10-03 4.3 MEDIUM 5.9 MEDIUM
Amcrest networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation, as demonstrated by Amcrest_IPC-HX1X3X-LEXUS_Eng_N_AMCREST_V2.420.AC01.3.R.20180206.
CVE-2019-13399 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2019-07-09 4.3 MEDIUM 5.9 MEDIUM
Dynacolor FCM-MB40 v1.2.0.0 devices have a hard-coded SSL/TLS key that is used during an administrator's SSL conversation.
CVE-2019-12376 1 Ivanti 1 Landesk Management Suite 2019-06-26 2.7 LOW 4.5 MEDIUM
Use of a hard-coded encryption key in Ivanti LANDESK Management Suite (LDMS, aka Endpoint Manager) 10.0.1.168 Service Update 5 may lead to full managed endpoint compromise by an authenticated user with read privileges.