Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2022-22512

Summary
Assigner-CERTVDE
Assigner Org ID-270ccfa6-a436-4e77-922e-914ec3a9685c
Published At-23 Mar, 2023 | 05:32
Updated At-25 Feb, 2025 | 19:24
Rejected At-
Credits

VARTA: Multiple devices prone to hard-coded credentials

Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via network.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:CERTVDE
Assigner Org ID:270ccfa6-a436-4e77-922e-914ec3a9685c
Published At:23 Mar, 2023 | 05:32
Updated At:25 Feb, 2025 | 19:24
Rejected At:
▼CVE Numbering Authority (CNA)
VARTA: Multiple devices prone to hard-coded credentials

Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via network.

Affected Products
Vendor
VARTA Storage
Product
Element backup
Default Status
unaffected
Versions
Affected
  • From 0 before F21000400 (semver)
Vendor
VARTA Storage
Product
Element S1
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.3.8.0 (semver)
Vendor
VARTA Storage
Product
Element S2
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.3.8.0 (semver)
Vendor
VARTA Storage
Product
Element S2
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.3.8.0 (semver)
Vendor
VARTA Storage
Product
Element S3
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.3.8.0 (semver)
Vendor
VARTA Storage
Product
Element S3
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.4.4.0 (semver)
Vendor
VARTA Storage
Product
Element S4
Default Status
unaffected
Versions
Affected
  • From 0 before D21010400 (semver)
Vendor
VARTA Storage
Product
One L/XL
Default Status
unaffected
Versions
Affected
  • From 0 before 2e.3.8.0 (semver)
Vendor
VARTA Storage
Product
Pulse (not pulse neo)
Default Status
unaffected
Versions
Affected
  • From 0 before C21010800 (semver)
Problem Types
TypeCWE IDDescription
CWECWE-798CWE-798 Use of Hard-coded Credentials
Type: CWE
CWE ID: CWE-798
Description: CWE-798 Use of Hard-coded Credentials
Metrics
VersionBase scoreBase severityVector
3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Metrics Other Info
Impacts
CAPEC IDDescription
CAPEC-150CAPEC-150 Collect Data from Common Resource Locations
CAPEC ID: CAPEC-150
Description: CAPEC-150 Collect Data from Common Resource Locations
Solutions

Configurations

Workarounds

Exploits

Credits

finder
Andreas Dolp
coordinator
CERT@VDE
Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert.vde.com/en/advisories/VDE-2022-061/
N/A
Hyperlink: https://cert.vde.com/en/advisories/VDE-2022-061/
Resource: N/A
▼Authorized Data Publishers (ADP)
1. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://cert.vde.com/en/advisories/VDE-2022-061/
x_transferred
Hyperlink: https://cert.vde.com/en/advisories/VDE-2022-061/
Resource:
x_transferred
2. CISA ADP Vulnrichment
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:info@cert.vde.com
Published At:23 Mar, 2023 | 06:15
Updated At:23 May, 2023 | 07:15

Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via network.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Secondary3.19.8CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Primary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Type: Secondary
Version: 3.1
Base score: 9.8
Base severity: CRITICAL
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CPE Matches

varta
varta
>>element_backup_firmware>>Versions before f21000400(exclusive)
cpe:2.3:o:varta:element_backup_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_backup>>-
cpe:2.3:h:varta:element_backup:-:*:*:*:*:*:*:*
varta
varta
>>element_s1_firmware>>Versions before 2e.3.8.0(exclusive)
cpe:2.3:o:varta:element_s1_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_s1>>-
cpe:2.3:h:varta:element_s1:-:*:*:*:*:*:*:*
varta
varta
>>element_s2_firmware>>Versions before 2e.3.8.0(exclusive)
cpe:2.3:o:varta:element_s2_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_s2>>-
cpe:2.3:h:varta:element_s2:-:*:*:*:*:*:*:*
varta
varta
>>element_s3_firmware>>Versions before 2e.3.8.0(exclusive)
cpe:2.3:o:varta:element_s3_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_s3_firmware>>Versions from 2e.4.0.0(inclusive) to 2e.4.4.0(exclusive)
cpe:2.3:o:varta:element_s3_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_s3>>-
cpe:2.3:h:varta:element_s3:-:*:*:*:*:*:*:*
varta
varta
>>element_s4_firmware>>Versions before d21010400(exclusive)
cpe:2.3:o:varta:element_s4_firmware:*:*:*:*:*:*:*:*
varta
varta
>>element_s4>>-
cpe:2.3:h:varta:element_s4:-:*:*:*:*:*:*:*
varta
varta
>>one_l_firmware>>Versions before 2e.3.8.0(exclusive)
cpe:2.3:o:varta:one_l_firmware:*:*:*:*:*:*:*:*
varta
varta
>>one_l>>-
cpe:2.3:h:varta:one_l:-:*:*:*:*:*:*:*
varta
varta
>>one_xl_firmware>>Versions before 2e.3.8.0(exclusive)
cpe:2.3:o:varta:one_xl_firmware:*:*:*:*:*:*:*:*
varta
varta
>>one_xl>>-
cpe:2.3:h:varta:one_xl:-:*:*:*:*:*:*:*
varta
varta
>>pulse_firmware>>Versions before c21010800(exclusive)
cpe:2.3:o:varta:pulse_firmware:*:*:*:*:*:*:*:*
varta
varta
>>pulse>>-
cpe:2.3:h:varta:pulse:-:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-798Primaryinfo@cert.vde.com
CWE ID: CWE-798
Type: Primary
Source: info@cert.vde.com
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://cert.vde.com/en/advisories/VDE-2022-061/info@cert.vde.com
Third Party Advisory
Hyperlink: https://cert.vde.com/en/advisories/VDE-2022-061/
Source: info@cert.vde.com
Resource:
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

504Records found

CVE-2017-8415
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-2.94% / 85.90%
||
7 Day CHG~0.00%
Published-02 Jul, 2019 | 20:13
Updated-05 Aug, 2024 | 16:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom telnet daemon as a part of the busybox and retrieves the password from the shadow file using the function getspnam at address 0x00053894. Then performs a crypt operation on the password retrieved from the user at address 0x000538E0 and performs a strcmp at address 0x00053908 to check if the password is correct or incorrect. However, the /etc/shadow file is a part of CRAM-FS filesystem which means that the user cannot change the password and hence a hardcoded hash in /etc/shadow is used to match the credentials provided by the user. This is a salted hash of the string "admin" and hence it acts as a password to the device which cannot be changed as the whole filesystem is read only.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dcs-1100dcs-1130dcs-1100_firmwaredcs-1130_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2019-5622
Matching Score-4
Assigner-Rapid7, Inc.
ShareView Details
Matching Score-4
Assigner-Rapid7, Inc.
CVSS Score-9.8||CRITICAL
EPSS-0.35% / 56.76%
||
7 Day CHG~0.00%
Published-29 Apr, 2020 | 22:15
Updated-16 Sep, 2024 | 18:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Accellion File Transfer Appliance Use of Hard-coded Credentials

Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials.

Action-Not Available
Vendor-Accellion (Kiteworks USA, LLC)
Product-file_transfer_applianceFile Transfer Appliance
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2017-7576
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.34% / 56.34%
||
7 Day CHG~0.00%
Published-06 Apr, 2017 | 22:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DragonWave Horizon 1.01.03 wireless radios have hardcoded login credentials (such as the username of energetic and password of wireless) meant to allow the vendor to access the devices. These credentials can be used in the web interface or by connecting to the device via TELNET. This is fixed in recent versions including 1.4.8.

Action-Not Available
Vendor-dragonwavexn/a
Product-horizon_wireless_radio_firmwarehorizon_wireless_radion/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-52295
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-9.3||CRITICAL
EPSS-0.48% / 64.32%
||
7 Day CHG~0.00%
Published-13 Nov, 2024 | 15:49
Updated-20 Feb, 2025 | 16:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
DataEase has a forged JWT token vulnerability

DataEase is an open source data visualization analysis tool. Prior to 2.10.2, DataEase allows attackers to forge jwt and take over services. The JWT secret is hardcoded in the code, and the UID and OID are hardcoded. The vulnerability has been fixed in v2.10.2.

Action-Not Available
Vendor-DataEase (FIT2CLOUD Inc.)
Product-dataeasedataeasedataease
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2017-7574
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.27% / 50.18%
||
7 Day CHG~0.00%
Published-06 Apr, 2017 | 21:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Schneider Electric SoMachine Basic 1.4 SP1 and Schneider Electric Modicon TM221CE16R 1.3.3.3 devices have a hardcoded-key vulnerability. The Project Protection feature is used to prevent unauthorized users from opening an XML protected project file, by prompting the user for a password. This XML file is AES-CBC encrypted; however, the key used for encryption (SoMachineBasicSoMachineBasicSoMa) cannot be changed. After decrypting the XML file with this key, the user password can be found in the decrypted data. After reading the user password, the project can be opened and modified with the Schneider product.

Action-Not Available
Vendor-n/aSchneider Electric SE
Product-modicon_tm221ce16r_firmwaresomachinemodicon_tm221ce16rn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-51547
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Matching Score-4
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-9.3||CRITICAL
EPSS-0.10% / 27.82%
||
7 Day CHG~0.00%
Published-06 Feb, 2025 | 04:12
Updated-23 May, 2025 | 10:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Credentials Disclosure - keys

Use of Hard-coded Credentials vulnerability in ABB ASPECT-Enterprise, ABB NEXUS Series, ABB MATRIX Series.This issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*.

Action-Not Available
Vendor-ABB
Product-aspect-ent-12aspect-ent-2aspect-ent-2_firmwarematrix-232nexus-264-fnexus-3-264_firmwarematrix-11matrix-264matrix-11_firmwarematrix-296nexus-2128-fnexus-2128-a_firmwarenexus-264nexus-3-2128_firmwarenexus-2128-gmatrix-264_firmwarenexus-264-gnexus-3-264matrix-216nexus-264-f_firmwarenexus-3-2128nexus-2128-f_firmwarenexus-264_firmwarenexus-2128-g_firmwarenexus-2128-aaspect-ent-96matrix-296_firmwarenexus-2128_firmwarenexus-264-a_firmwareaspect-ent-12_firmwarenexus-2128aspect-ent-256matrix-232_firmwarenexus-264-g_firmwarenexus-264-aaspect-ent-96_firmwarematrix-216_firmwareaspect-ent-256_firmwareASPECT-EnterpriseMATRIX SeriesNEXUS Series
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-50688
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.09% / 25.76%
||
7 Day CHG~0.00%
Published-26 Feb, 2025 | 00:00
Updated-07 Apr, 2025 | 18:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SunGrow iSolarCloud Android application V2.1.6.20241017 and prior contains hardcoded credentials. The application (regardless of the user account) and the cloud uses the same MQTT credentials for exchanging the device telemetry.

Action-Not Available
Vendor-sungrowpowern/a
Product-isolarcloudn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2022-25521
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.35% / 56.49%
||
7 Day CHG~0.00%
Published-29 Mar, 2022 | 00:00
Updated-03 Aug, 2024 | 04:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

NUUO v03.11.00 was discovered to contain access control issue.

Action-Not Available
Vendor-n/aNUUO Inc.
Product-network_video_recorder_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-49806
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-9.4||CRITICAL
EPSS-0.09% / 27.12%
||
7 Day CHG~0.00%
Published-29 Nov, 2024 | 16:53
Updated-29 Jan, 2025 | 21:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Security Verify Access Appliance hard coded credentials

IBM Security Verify Access Appliance 10.0.0 through 10.0.8 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

Action-Not Available
Vendor-IBM Corporation
Product-security_verify_accessSecurity Verify Access
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-48007
Matching Score-4
Assigner-Dell
ShareView Details
Matching Score-4
Assigner-Dell
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 26.21%
||
7 Day CHG~0.00%
Published-13 Dec, 2024 | 14:00
Updated-13 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell RecoverPoint for Virtual Machines 6.0.x contains use of hard-coded credentials vulnerability. A Remote unauthenticated attacker could potentially exploit this vulnerability by gaining access to the source code, easily retrieving these secrets and reusing them to access the system leading to gaining access to unauthorized data.

Action-Not Available
Vendor-Dell Inc.
Product-recoverpoint_for_virtual_machinesRecoverPoint for Virtual Machines
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2017-3222
Matching Score-4
Assigner-CERT/CC
ShareView Details
Matching Score-4
Assigner-CERT/CC
CVSS Score-9.8||CRITICAL
EPSS-6.12% / 90.42%
||
7 Day CHG~0.00%
Published-22 Jul, 2017 | 20:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.

Action-Not Available
Vendor-inmarsatInmarsat
Product-amosconnectAmosConnect
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-4708
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||CRITICAL
EPSS-0.21% / 43.39%
||
7 Day CHG-0.08%
Published-02 Jul, 2024 | 23:06
Updated-29 Aug, 2024 | 19:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
mySCADA myPRO Use of Hard-coded Password

mySCADA myPRO uses a hard-coded password which could allow an attacker to remotely execute code on the affected device.

Action-Not Available
Vendor-myscadamySCADAmyscada
Product-mypromyPROmypro
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-43044
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.52% / 65.90%
||
7 Day CHG~0.00%
Published-06 Dec, 2021 | 00:00
Updated-04 Aug, 2024 | 03:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The SNMP daemon was configured with a weak default community.

Action-Not Available
Vendor-kaseyan/a
Product-unitrends_backupn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-43136
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-46.98% / 97.59%
||
7 Day CHG~0.00%
Published-10 Nov, 2021 | 11:09
Updated-04 Aug, 2024 | 03:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.

Action-Not Available
Vendor-formalmsn/a
Product-formalmsn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-47213
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-1.38% / 79.50%
||
7 Day CHG~0.00%
Published-16 Nov, 2023 | 07:29
Updated-21 Oct, 2024 | 15:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

First Corporation's DVRs use a hard-coded password, which may allow a remote unauthenticated attacker to rewrite or obtain the configuration information of the affected device. Note that updates are provided only for Late model of CFR-4EABC, CFR-4EAB, CFR-8EAB, CFR-16EAB, MD-404AB, and MD-808AB. As for the other products, apply the workaround.

Action-Not Available
Vendor-c-firstFirst Co., Ltd.c-first
Product-md-404aa_firmwarecfr-4eabc_firmwaremd-404hdmd-808aamd-808abmd-808hacfr-4eaam_firmwarecfr-4ehd_firmwarecfr-904e_firmwarecfr-8ehdcfr-16ehd_firmwarecfr-8eabmd-404hamd-808ha_firmwarecfr-1004eacfr-904ecfr-4eabcfr-4eab_firmwaremd-808aa_firmwarecfr-16ehdmd-808hd_firmwarecfr-908e_firmwarecfr-1008eacfr-1016ea_firmwaremd-404hd_firmwarecfr-4eaa_firmwarecfr-4eaacfr-16eabcfr-4ehacfr-16eaa_firmwarecfr-16eab_firmwaremd-404aamd-808hdcfr-4eha_firmwaremd-404ha_firmwarecfr-16ehacfr-8eab_firmwarecfr-8ehacfr-16eaacfr-916e_firmwarecfr-8eaa_firmwarecfr-916ecfr-4eaamcfr-1004ea_firmwarecfr-1008ea_firmwarecfr-8eha_firmwarecfr-8eaamd-808ab_firmwarecfr-4eabccfr-8ehd_firmwaremd-404ab_firmwarecfr-4ehdmd-404abcfr-908ecfr-1016eacfr-16eha_firmwareCFR-4EHA, CFR-8EHA, CFR-16EHAMD-404HD, MD-808HDCFR-4EAA, CFR-8EAA, CFR-16EAACFR-4EAAM, CFR-4EABCMD-404HA, MD-808HAMD-404AA, MD-808AAMD-404AB, MD-808ABCFR-4EAB, CFR-8EAB, CFR-16EABCFR-4EHD, CFR-8EHD, CFR-16EHDCFR-1004EA, CFR-1008EA, CFR-1016EACFR-904E, CFR-908E, CFR-916Emd-808hd_firmware
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-25823
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-5.4||MEDIUM
EPSS-0.09% / 26.64%
||
7 Day CHG~0.00%
Published-23 Feb, 2023 | 21:34
Updated-10 Mar, 2025 | 21:06
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Gradio contains Use of Hard-coded Credentials

Gradio is an open-source Python library to build machine learning and data science demos and web applications. Versions prior to 3.13.1 contain Use of Hard-coded Credentials. When using Gradio's share links (i.e. creating a Gradio app and then setting `share=True`), a private SSH key is sent to any user that connects to the Gradio machine, which means that a user could access other users' shared Gradio demos. From there, other exploits are possible depending on the level of access/exposure the Gradio app provides. This issue is patched in version 3.13.1, however, users are recommended to update to 3.19.1 or later where the FRP solution has been properly tested.

Action-Not Available
Vendor-gradio_projectgradio-app
Product-gradiogradio
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-41299
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-1.19% / 77.93%
||
7 Day CHG~0.00%
Published-30 Sep, 2021 | 10:41
Updated-16 Sep, 2024 | 17:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ECOA BAS controller - Use of Hard-coded Credentials

ECOA BAS controller is vulnerable to hard-coded credentials within its Linux distribution image, thus remote attackers can obtain administrator’s privilege without logging in.

Action-Not Available
Vendor-ecoaECOA
Product-ecs_router_controller-ecs_firmwareecs_router_controller-ecsriskbusterriskterminatorriskbuster_firmwareECS Router Controller ECS (FLASH)RiskBuster System RB 3.0.0RiskBuster System TRANE 1.0Graphic Control SoftwareRiskBuster Terminator E6L45SmartHome II E9246RiskTerminator
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-2611
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 24.69%
||
7 Day CHG~0.00%
Published-22 Jun, 2023 | 16:22
Updated-16 Jan, 2025 | 21:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Advantech R-SeeNet Use of Hard-coded Credentials

Advantech R-SeeNet versions 2.4.22 is installed with a hidden root-level user that is not available in the users list. This hidden user has a password that cannot be changed by users.

Action-Not Available
Vendor-AdvantechAdvantech (Advantech Co., Ltd.)
Product-r-seenetR-SeeNet
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-45275
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-0.62% / 69.25%
||
7 Day CHG~0.00%
Published-15 Oct, 2024 | 10:28
Updated-17 Oct, 2024 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MB connect line/Helmholz: Hardcoded user accounts with hard-coded passwords

The devices contain two hard coded user accounts with hardcoded passwords that allow an unauthenticated remote attacker for full control of the affected devices.

Action-Not Available
Vendor-mbconnectlinehelmholzHelmholzMB connect linemb_connect_linehelmholz
Product-mbnet.mini_firmwarembnet.minirex_100rex_100_firmwarembNET.miniREX100rex_100_firmwarembnet.mini
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-40597
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.64% / 69.58%
||
7 Day CHG~0.00%
Published-29 Jun, 2022 | 19:44
Updated-04 Aug, 2024 | 02:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The firmware of EDIMAX IC-3140W Version 3.11 is hardcoded with Administrator username and password.

Action-Not Available
Vendor-n/aEdimax Technology Company Ltd.
Product-ic-3140wic-3140w_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-41508
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-7.17% / 91.20%
||
7 Day CHG~0.00%
Published-05 Sep, 2023 | 00:00
Updated-26 Sep, 2024 | 20:50
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A hard coded password in Super Store Finder v3.6 allows attackers to access the administration panel.

Action-Not Available
Vendor-n/aSuper Store Finder
Product-super_store_findern/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2020-12627
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.38% / 58.82%
||
7 Day CHG~0.00%
Published-04 May, 2020 | 02:16
Updated-19 Nov, 2024 | 13:55
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Calibre-Web 0.6.6 allows authentication bypass because of the 'A0Zr98j/3yX R~XHH!jmN]LWX/,?RT' hardcoded secret key.

Action-Not Available
Vendor-janeczkun/a
Product-calibre-webn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-39614
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.03% / 76.35%
||
7 Day CHG~0.00%
Published-23 Aug, 2021 | 21:21
Updated-04 Aug, 2024 | 02:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dvx-2000msdvx-2000ms_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-40390
Matching Score-4
Assigner-Talos
ShareView Details
Matching Score-4
Assigner-Talos
CVSS Score-10||CRITICAL
EPSS-0.31% / 53.64%
||
7 Day CHG~0.00%
Published-14 Apr, 2022 | 19:56
Updated-15 Apr, 2025 | 19:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An authentication bypass vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. A specially-crafted HTTP request can lead to unauthorized access. An attacker can send an HTTP request to trigger this vulnerability.

Action-Not Available
Vendor-Moxa Inc.
Product-mxviewMXView Series
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-40119
Matching Score-4
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-4
Assigner-Cisco Systems, Inc.
CVSS Score-9.8||CRITICAL
EPSS-4.36% / 88.51%
||
7 Day CHG~0.00%
Published-04 Nov, 2021 | 15:35
Updated-07 Nov, 2024 | 21:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cisco Policy Suite Static SSH Keys Vulnerability

A vulnerability in the key-based SSH authentication mechanism of Cisco Policy Suite could allow an unauthenticated, remote attacker to log in to an affected system as the root user. This vulnerability is due to the re-use of static SSH keys across installations. An attacker could exploit this vulnerability by extracting a key from a system under their control. A successful exploit could allow the attacker to log in to an affected system as the root user.

Action-Not Available
Vendor-Cisco Systems, Inc.
Product-policy_suiteCisco Policy Suite (CPS) Software
CWE ID-CWE-321
Use of Hard-coded Cryptographic Key
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2012-5686
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-14.44% / 94.17%
||
7 Day CHG~0.00%
Published-04 Feb, 2020 | 13:30
Updated-06 Aug, 2024 | 21:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ZPanel 10.0.1 has insufficient entropy for its password reset process.

Action-Not Available
Vendor-zpanelcpn/a
Product-zpaneln/a
CWE ID-CWE-640
Weak Password Recovery Mechanism for Forgotten Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2020-12045
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.28% / 51.00%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:43
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24) when used in conjunction with a Baxter Spectrum v8.x (model 35700BAX2), operates a Telnet service on Port 1023 with hard-coded credentials.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-sigma_spectrum_infusion_system_firmwaresigma_spectrum_infusion_systemwireless_battery_moduleBaxter Sigma Spectrum Infusion Pumps
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2012-6611
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.01% / 76.13%
||
7 Day CHG~0.00%
Published-10 Feb, 2020 | 14:47
Updated-06 Aug, 2024 | 21:36
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Polycom Web Management Interface G3/HDX 8000 HD with Durango 2.6.0 4740 software and embedded Polycom Linux Development Platform 2.14.g3. It has a blank administrative password by default, and can be successfully used without setting this password.

Action-Not Available
Vendor-polycomn/a
Product-hdx_8002hdx_system_softwarehdx_7002hdx_8006hdx_9004hdx_4002hdx_9002hdx_6000hdx_9006hdx_8004hdx_4500hdx_7001n/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-40494
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.29% / 51.93%
||
7 Day CHG~0.00%
Published-03 Sep, 2021 | 01:35
Updated-04 Aug, 2024 | 02:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A Hardcoded JWT Secret Key in metadata.py in AdaptiveScale LXDUI through 2.1.3 allows attackers to gain admin access to the host system.

Action-Not Available
Vendor-adaptivescalen/a
Product-lxduin/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2020-12047
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.28% / 51.00%
||
7 Day CHG~0.00%
Published-29 Jun, 2020 | 13:41
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Baxter Spectrum WBM (v17, v20D29, v20D30, v20D31, and v22D24), when used with a Baxter Spectrum v8.x (model 35700BAX2) in a factory-default wireless configuration enables an FTP service with hard-coded credentials.

Action-Not Available
Vendor-n/aBaxter International, Inc.
Product-sigma_spectrum_infusion_system_firmwaresigma_spectrum_infusion_systemwireless_battery_moduleBaxter Sigma Spectrum Infusion Pumps
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-43423
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||CRITICAL
EPSS-0.17% / 39.06%
||
7 Day CHG~0.00%
Published-24 Sep, 2024 | 23:47
Updated-01 Oct, 2024 | 15:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE Use of Hard-coded Password

The web application for ProGauge MAGLINK LX4 CONSOLE contains an administrative-level user account with a password that cannot be changed.

Action-Not Available
Vendor-doverfuelingsolutionsDover Fueling Solutions (DFS)doverfuelingsolutions
Product-progauge_maglink_lx4_consoleprogauge_maglink_lx_console_firmwareprogauge_maglink_lx_consoleprogauge_maglink_lx4_console_firmwareProGauge MAGLINK LX CONSOLEProGauge MAGLINK LX4 CONSOLEmaglink_lx4_consolemaglink_lx_console
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2020-12110
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-1.08% / 76.96%
||
7 Day CHG~0.00%
Published-04 May, 2020 | 13:49
Updated-04 Aug, 2024 | 11:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Certain TP-Link devices have a Hardcoded Encryption Key. This affects NC200 2.1.9 build 200225, N210 1.0.9 build 200304, NC220 1.3.0 build 200304, NC230 1.3.0 build 200304, NC250 1.3.0 build 200304, NC260 1.5.2 build 200304, and NC450 1.5.3 build 200304.

Action-Not Available
Vendor-n/aTP-Link Systems Inc.
Product-nc200_firmwarenc220nc450_firmwarenc250_firmwarenc260_firmwarenc260nc250nc210nc210_firmwarenc200nc230nc450nc230_firmwarenc220_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-46706
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.1||CRITICAL
EPSS-0.08% / 24.63%
||
7 Day CHG~0.00%
Published-01 Feb, 2024 | 22:24
Updated-22 Aug, 2024 | 14:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MachineSense FeverWarn Use of Hard-coded Credentials

Multiple MachineSense devices have credentials unable to be changed by the user or administrator.

Action-Not Available
Vendor-machinesenseMachineSensemachinesense
Product-feverwarn_firmwarefeverwarnFeverWarnfeverwarn
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2019-4675
Matching Score-4
Assigner-IBM Corporation
ShareView Details
Matching Score-4
Assigner-IBM Corporation
CVSS Score-6.8||MEDIUM
EPSS-0.11% / 30.23%
||
7 Day CHG~0.00%
Published-04 Feb, 2020 | 16:45
Updated-16 Sep, 2024 | 16:28
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

IBM Security Identity Manager 7.0.1 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 171511.

Action-Not Available
Vendor-IBM Corporation
Product-security_identity_managerSecurity Identity Manager
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-42637
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.79%
||
7 Day CHG~0.00%
Published-16 Aug, 2024 | 00:00
Updated-27 May, 2025 | 16:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

H3C R3010 v100R002L02 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.

Action-Not Available
Vendor-n/aNew H3C Technologies Co., Ltd.
Product-r3010r3010_firmwaren/ar3010_firmware
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-38456
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.8||CRITICAL
EPSS-0.22% / 44.80%
||
7 Day CHG~0.00%
Published-12 Oct, 2021 | 13:37
Updated-17 Sep, 2024 | 03:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Moxa MXview Network Management Software

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords

Action-Not Available
Vendor-Moxa Inc.
Product-mxviewMXview Network Management Software
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-45877
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.34% / 56.33%
||
7 Day CHG~0.00%
Published-21 Mar, 2022 | 10:38
Updated-04 Aug, 2024 | 04:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple versions of GARO Wallbox GLB/GTB/GTC are affected by hard coded credentials. A hardcoded credential exist in /etc/tomcat8/tomcat-user.xml, which allows attackers to gain authorized access and control the tomcat completely on port 8000 in the tomcat manger page.

Action-Not Available
Vendor-garon/a
Product-wallbox_gtbwallbox_glbwallbox_glb_firmwarewallbox_gtb_firmwarewallbox_gtc_firmwarewallbox_gtcn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-41611
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 22.43%
||
7 Day CHG~0.00%
Published-30 Jul, 2024 | 00:00
Updated-02 Aug, 2024 | 04:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, the Telnet service contains hardcoded credentials, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-n/adir-860l_firmware
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-41616
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-8.8||HIGH
EPSS-0.82% / 73.37%
||
7 Day CHG~0.00%
Published-06 Aug, 2024 | 00:00
Updated-07 Aug, 2024 | 20:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DIR-300 REVA FIRMWARE v1.06B05_WW contains hardcoded credentials in the Telnet service.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-dir-300_firmwaredir-300n/adir-300_firmware
CWE ID-CWE-259
Use of Hard-coded Password
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-41610
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.07% / 22.43%
||
7 Day CHG~0.00%
Published-30 Jul, 2024 | 00:00
Updated-02 Aug, 2024 | 04:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

D-Link DIR-820LW REVB FIRMWARE PATCH 2.03.B01_TC contains hardcoded credentials in the Telnet service, enabling attackers to log in remotely to the Telnet service and perform arbitrary commands.

Action-Not Available
Vendor-n/aD-Link Corporation
Product-n/adir-820lw_firmware
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-37555
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.37% / 58.24%
||
7 Day CHG~0.00%
Published-26 Jul, 2021 | 20:27
Updated-04 Aug, 2024 | 01:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TX9 Automatic Food Dispenser v3.2.57 devices allow access to a shell as root/superuser, a related issue to CVE-2019-16734. To connect, the telnet service is used on port 23 with the default password of 059AnkJ for the root account. The user can then download the filesystem through preinstalled BusyBox utilities (e.g., tar and nc).

Action-Not Available
Vendor-trixien/a
Product-tx9_automatic_food_dispensertx9_automatic_food_dispenser_firmwaren/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-37163
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.57% / 67.78%
||
7 Day CHG~0.00%
Published-02 Aug, 2021 | 12:46
Updated-04 Aug, 2024 | 01:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An insecure permissions issue was discovered in HMI3 Control Panel in Swisslog Healthcare Nexus operated by released versions of software before Nexus Software 7.2.5.7. The device has two user accounts with passwords that are hardcoded.

Action-Not Available
Vendor-swisslog-healthcaren/a
Product-hmi-3_control_panel_firmwarehmi-3_control_paneln/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2022-29889
Matching Score-4
Assigner-Talos
ShareView Details
Matching Score-4
Assigner-Talos
CVSS Score-9.8||CRITICAL
EPSS-0.29% / 51.83%
||
7 Day CHG+0.02%
Published-25 Oct, 2022 | 16:33
Updated-15 Apr, 2025 | 18:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.

Action-Not Available
Vendor-goabodeabode systems, inc.
Product-iota_all-in-one_security_kitiota_all-in-one_security_kit_firmwareiota All-In-One Security Kit
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-41161
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.7||HIGH
EPSS-0.55% / 67.08%
||
7 Day CHG~0.00%
Published-08 Aug, 2024 | 17:49
Updated-20 Aug, 2024 | 17:09
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Vonets WiFi Bridges Use of Hard-coded Credentials

Use of hard-coded credentials vulnerability affecting Vonets industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 and prior, enables an unauthenticated remote attacker to bypass authentication using hard-coded administrator credentials. These accounts cannot be disabled.

Action-Not Available
Vendor-vonetsVonetsvonets
Product-vap11g-500s_firmwarevap11g-500_firmwarevga-1000var1200-hvap11n-300_firmwarevar1200-l_firmwarevbg1200var1200-lvap11g-500svap11ac_firmwarevar600-h_firmwarevap11s-5g_firmwarevga-1000_firmwarevar1200-h_firmwarevap11n-300vap11g-500vap11g-300_firmwarevar11n-300vap11s-5gvap11g-300vap11s_firmwarevap11gvap11acvbg1200_firmwarevap11svap11g_firmwarevar600-hvar11n-300_firmwareVAP11S-5GVAP11N-300VBG1200VAP11GVAR11N-300VGA-1000VAR1200-LVAR1200-HVAP11SVAP11G-300VAP11G-500VAP11G-500SVAP11ACVAR600-Hvap11g-500s_firmwarevap11n-300_firmwarevap11s_firmwarevar1200-l_firmwarevbg1200_firmwarevap11ac_firmwarevar600-h_firmwarevap11s-5g_firmwarevga-1000_firmwarevap11g_firmwarevar1200-h_firmwarevap11g-300_firmwarevar11n-300_firmware
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-39374
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Matching Score-4
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||CRITICAL
EPSS-0.15% / 36.33%
||
7 Day CHG~0.00%
Published-27 Jun, 2024 | 16:03
Updated-17 Sep, 2024 | 18:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Use of Hard-coded Credentials in TELSAT marKoni FM Transmitter

TELSAT marKoni FM Transmitters are vulnerable to an attacker exploiting a hidden admin account that can be accessed through the use of hard-coded credentials.

Action-Not Available
Vendor-markonimarKonimarkoni
Product-markoni-dh_\(exciter\+amplifiers\)_firmwaremarkoni-d_\(compact\)_firmwaremarkoni-dh_\(exciter\+amplifiers\)markoni-d_\(compact\)Markoni-D (Compact) FM TransmittersMarkoni-DH (Exciter+Amplifiers) FM Transmittersmarkoni-dh_fm_transmittermarkoni-d_fm_transmitter
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-35961
Matching Score-4
Assigner-TWCERT/CC
ShareView Details
Matching Score-4
Assigner-TWCERT/CC
CVSS Score-9.8||CRITICAL
EPSS-1.58% / 80.85%
||
7 Day CHG~0.00%
Published-16 Jul, 2021 | 15:20
Updated-17 Sep, 2024 | 01:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TAIWAN SECOM CO., LTD., Door Access Control and Personnel Attendance Management system - Use of Hard-coded Credentials

Dr. ID Door Access Control and Personnel Attendance Management system uses the hard-code admin default credentials that allows remote attackers to access the system through the default password and obtain the highest permission.

Action-Not Available
Vendor-secomTAIWAN SECOM CO., LTD.,
Product-dr.id_access_controlDoor Access Control and Personnel Attendance Management system
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2024-38466
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.11% / 30.30%
||
7 Day CHG~0.00%
Published-16 Jun, 2024 | 00:00
Updated-19 Mar, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Shenzhen Guoxin Synthesis image system before 8.3.0 has a 123456Qw default password.

Action-Not Available
Vendor-guoxinledn/a
Product-synthesis_image_systemn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2023-45499
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-69.49% / 98.59%
||
7 Day CHG~0.00%
Published-27 Oct, 2023 | 00:00
Updated-02 Aug, 2024 | 20:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

VinChin Backup & Recovery v5.0.*, v6.0.*, v6.7.*, and v7.0.* was discovered to contain hardcoded credentials.

Action-Not Available
Vendor-vinchinn/a
Product-vinchin_backup_and_recoveryn/a
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-34565
Matching Score-4
Assigner-CERT@VDE
ShareView Details
Matching Score-4
Assigner-CERT@VDE
CVSS Score-9.8||CRITICAL
EPSS-0.35% / 56.76%
||
7 Day CHG~0.00%
Published-31 Aug, 2021 | 10:33
Updated-17 Sep, 2024 | 03:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
In WirelessHART-Gateway versions 3.0.7 to 3.0.9 hard-coded credentials have been found

In PEPPERL+FUCHS WirelessHART-Gateway 3.0.7 to 3.0.9 the SSH and telnet services are active with hard-coded credentials.

Action-Not Available
Vendor-pepperl-fuchsPhoenix Contact GmbH & Co. KG
Product-wha-gw-f2d2-0-as-z2-eth_firmwarewha-gw-f2d2-0-as-z2-eth.eipwha-gw-f2d2-0-as-z2-eth.eip_firmwarewha-gw-f2d2-0-as-z2-ethWHA-GW-F2D2-0-AS- Z2-ETHWHA-GW-F2D2-0-AS- Z2-ETH.EIP
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2021-32588
Matching Score-4
Assigner-Fortinet, Inc.
ShareView Details
Matching Score-4
Assigner-Fortinet, Inc.
CVSS Score-9.8||CRITICAL
EPSS-31.05% / 96.58%
||
7 Day CHG~0.00%
Published-18 Aug, 2021 | 21:30
Updated-25 Oct, 2024 | 13:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A use of hard-coded credentials (CWE-798) vulnerability in FortiPortal versions 5.2.5 and below, 5.3.5 and below, 6.0.4 and below, versions 5.1.x and 5.0.x may allow a remote and unauthenticated attacker to execute unauthorized commands as root by uploading and deploying malicious web application archive files using the default hard-coded Tomcat Manager username and password.

Action-Not Available
Vendor-Fortinet, Inc.
Product-fortiportalFortinet FortiPortal
CWE ID-CWE-798
Use of Hard-coded Credentials
  • Previous
  • 1
  • 2
  • 3
  • ...
  • 10
  • 11
  • Next
Details not found