Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
CWE-1392:Use of Default Credentials
Weakness ID:1392
Version:v4.17
Weakness Name:Use of Default Credentials
Vulnerability Mapping:Allowed
Abstraction:Base
Structure:Simple
Status:Incomplete
Likelihood of Exploit:
DetailsContent HistoryObserved CVE ExamplesReports
58Vulnerabilities found

CVE-2025-9577
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2||LOW
EPSS-Not Assigned
Published-28 Aug, 2025 | 18:32
Updated-29 Aug, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TOTOLINK X2000R Administrative shadow.sample default credentials

A security flaw has been discovered in TOTOLINK X2000R up to 2.0.0. The affected element is an unknown function of the file /etc/shadow.sample of the component Administrative Interface. The manipulation results in use of default credentials. Attacking locally is a requirement. Attacks of this nature are highly complex. The exploitability is described as difficult. The exploit has been released to the public and may be exploited.

Action-Not Available
Vendor-TOTOLINK
Product-X2000R
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-9576
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2||LOW
EPSS-Not Assigned
Published-28 Aug, 2025 | 18:02
Updated-29 Aug, 2025 | 16:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
seeedstudio ReSpeaker Administrative shadow default credentials

A vulnerability was identified in seeedstudio ReSpeaker LinkIt7688. Impacted is an unknown function of the file /etc/shadow of the component Administrative Interface. The manipulation leads to use of default credentials. An attack has to be approached locally. A high degree of complexity is needed for the attack. The exploitability is considered difficult. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-seeedstudio
Product-ReSpeaker
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-35114
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
CVSS Score-8.7||HIGH
EPSS-0.03% / 6.77%
||
7 Day CHG~0.00%
Published-26 Aug, 2025 | 22:18
Updated-29 Aug, 2025 | 18:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Agiloft local privilege escalation via default credentials

Agiloft Release 28 contains several accounts with default credentials that could allow local privilege escalation. The password hash is known for at least one of the accounts and the credentials could be cracked offline. Users should upgrade to Agiloft Release 30.

Action-Not Available
Vendor-Agiloft
Product-Agiloft
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-29525
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 6.25%
||
7 Day CHG~0.00%
Published-25 Aug, 2025 | 00:00
Updated-26 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

DASAN GPON ONU H660WM OS version H660WMR210825 Hardware version DS-E5-583-A1 was discovered to contain insecure default credentials in the modem's control panel.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-29521
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 6.25%
||
7 Day CHG~0.00%
Published-25 Aug, 2025 | 00:00
Updated-26 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Insecure default credentials for the Adminsitrator account of D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230 allows attackers to escalate privileges via a bruteforce attack.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-55740
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.03% / 8.47%
||
7 Day CHG+0.01%
Published-19 Aug, 2025 | 19:52
Updated-20 Aug, 2025 | 14:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Default Credentials in nginx-defender Configuration Files

nginx-defender is a high-performance, enterprise-grade Web Application Firewall (WAF) and threat detection system engineered for modern web infrastructure. This is a configuration vulnerability affecting nginx-defender deployments. Example configuration files config.yaml and docker-compose.yml contain default credentials (default_password: "change_me_please", GF_SECURITY_ADMIN_PASSWORD=admin123). If users deploy nginx-defender without changing these defaults, attackers with network access could gain administrative control, bypassing security protections. The issue is addressed in v1.5.0 and later.

Action-Not Available
Vendor-Anipaleja
Product-nginx-defender
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-2184
Assigner-Palo Alto Networks, Inc.
ShareView Details
Assigner-Palo Alto Networks, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 4.55%
||
7 Day CHG~0.00%
Published-13 Aug, 2025 | 17:05
Updated-13 Aug, 2025 | 20:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Cortex XDR Broker VM: Secrets Shared Across Multiple Broker VM Images

A credential management flaw in Palo Alto Networks Cortex XDR® Broker VM causes different Broker VM images to share identical default credentials for internal services. Users knowing these default credentials could access internal services on other Broker VM installations. The attacker must have network access to the Broker VM to exploit this issue.

Action-Not Available
Vendor-Palo Alto Networks, Inc.
Product-Cortex XDR Broker VM
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-8731
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-9.3||CRITICAL
EPSS-0.05% / 16.24%
||
7 Day CHG~0.00%
Published-08 Aug, 2025 | 15:32
Updated-13 Aug, 2025 | 09:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
TRENDnet TI-G160i/TI-PG102i/TPL-430AP SSH Service default credentials

A vulnerability was identified in TRENDnet TI-G160i, TI-PG102i and TPL-430AP up to 20250724. This affects an unknown part of the component SSH Service. The manipulation leads to use of default credentials. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor explains: "For product TI-PG102i and TI-G160i, by default, the product's remote management options are all disabled. The root account is for troubleshooting purpose and the password is encrypted. However, we will remove the root account from the next firmware release. For product TPL-430AP, the initial setup process requires user to set the password for the management GUI. Once that was done, the default password will be invalid."

Action-Not Available
Vendor-TRENDnet, Inc.
Product-TI-G160iTPL-430APTI-PG102i
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-8530
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.04% / 11.64%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 23:02
Updated-05 Aug, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
elunez eladmin Druid application-prod.yml default credentials

A vulnerability, which was classified as problematic, has been found in elunez eladmin up to 2.7. Affected by this issue is some unknown functionality of the file eladmin-system\src\main\resources\config\application-prod.yml of the component Druid. The manipulation of the argument login-username/login-password leads to use of default credentials. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-elunez
Product-eladmin
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-51535
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.1||CRITICAL
EPSS-0.03% / 7.80%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-05 Aug, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Austrian Archaeological Institute (AI) OpenAtlas v8.11.0 as discovered to contain a SQL injection vulnerability.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-51536
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.05% / 16.91%
||
7 Day CHG~0.00%
Published-04 Aug, 2025 | 00:00
Updated-05 Aug, 2025 | 14:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Austrian Archaeological Institute (AI) OpenAtlas v8.11.0 as discovered to contain a hardcoded Administrator password.

Action-Not Available
Vendor-n/a
Product-n/a
CWE ID-CWE-1392
Use of Default Credentials
CWE ID-CWE-798
Use of Hard-coded Credentials
CVE-2025-54137
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-7.3||HIGH
EPSS-0.11% / 30.40%
||
7 Day CHG+0.03%
Published-22 Jul, 2025 | 21:34
Updated-22 Aug, 2025 | 15:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
NodeJS version of the HAX CMS application is distributed with Default Secrets

HAX CMS NodeJS allows users to manage their microsite universe with a NodeJS backend. Versions 11.0.9 and below were distributed with hardcoded default credentials for the user and superuser accounts. Additionally, the application has default private keys for JWTs. Users aren't prompted to change credentials or secrets during installation, and there is no way to change them through the UI. An unauthenticated attacker can read the default user credentials and JWT private keys from the public haxtheweb GitHub repositories. These credentials and keys can be used to access unconfigured self-hosted instances of the application, modify sites, and perform further attacks. This is fixed in version 11.0.10.

Action-Not Available
Vendor-psuhaxtheweb
Product-haxcms-nodejsissues
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-7907
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.03% / 6.56%
||
7 Day CHG~0.00%
Published-20 Jul, 2025 | 20:32
Updated-08 Aug, 2025 | 16:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
yangzongzhuan RuoYi Druid application-druid.yml default credentials

A vulnerability was found in yangzongzhuan RuoYi up to 4.8.1. It has been classified as problematic. Affected is an unknown function of the file ruoyi-admin/src/main/resources/application-druid.yml of the component Druid. The manipulation leads to use of default credentials. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-yangzongzhuanRuoyi
Product-ruoyiRuoYi
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-1711
Assigner-SICK AG
ShareView Details
Assigner-SICK AG
CVSS Score-4.3||MEDIUM
EPSS-0.04% / 11.13%
||
7 Day CHG~0.00%
Published-03 Jul, 2025 | 11:22
Updated-03 Jul, 2025 | 15:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE-2025-1711

Multiple services of the DUT as well as different scopes of the same service reuse the same credentials.

Action-Not Available
Vendor-Endress+Hauser
Product-Endress+Hauser MEAC300-FNADE4
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-6951
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-5.3||MEDIUM
EPSS-0.02% / 2.80%
||
7 Day CHG~0.00%
Published-01 Jul, 2025 | 11:32
Updated-03 Jul, 2025 | 15:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SAFECAM X300 FTP Service default credentials

A vulnerability classified as problematic was found in SAFECAM X300 up to 20250611. This vulnerability affects unknown code of the component FTP Service. The manipulation leads to use of default credentials. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-SAFECAM
Product-X300
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-52997
Assigner-GitHub, Inc.
ShareView Details
Assigner-GitHub, Inc.
CVSS Score-5.9||MEDIUM
EPSS-0.13% / 33.06%
||
7 Day CHG~0.00%
Published-30 Jun, 2025 | 20:05
Updated-04 Aug, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
File Browser Insecurely Handles Passwords

File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.34.1, a missing password policy and brute-force protection makes the authentication process insecure. Attackers could mount a brute-force attack to retrieve the passwords of all accounts in a given instance. This issue has been patched in version 2.34.1.

Action-Not Available
Vendor-filebrowserfilebrowser
Product-filebrowserfilebrowser
CWE ID-CWE-1392
Use of Default Credentials
CWE ID-CWE-307
Improper Restriction of Excessive Authentication Attempts
CWE ID-CWE-521
Weak Password Requirements
CVE-2025-6529
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-8.7||HIGH
EPSS-0.03% / 5.25%
||
7 Day CHG~0.00%
Published-23 Jun, 2025 | 23:00
Updated-26 Jun, 2025 | 18:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
70mai M300 Telnet Service default credentials

A vulnerability was found in 70mai M300 up to 20250611 and classified as critical. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation leads to use of default credentials. The attack needs to be initiated within the local network. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-70mai
Product-M300
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-40113
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 15.46%
||
7 Day CHG~0.00%
Published-02 Jun, 2025 | 00:00
Updated-24 Jun, 2025 | 01:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Sitecom WLX-2006 Wall Mount Range Extender N300 v.1.5 and before is vulnerable to Use of Default Credentials.

Action-Not Available
Vendor-sitecomn/a
Product-wlx-2006wlx-2006_firmwaren/a
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-5124
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-9.2||CRITICAL
EPSS-0.06% / 19.81%
||
7 Day CHG~0.00%
Published-24 May, 2025 | 13:00
Updated-28 May, 2025 | 18:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Sony SNC-M1 Administrative Interface default credentials

A vulnerability classified as critical has been found in Sony SNC-M1, SNC-M3, SNC-RZ25N, SNC-RZ30N, SNC-DS10, SNC-CS3N and SNC-RX570N up to 1.30. This affects an unknown part of the component Administrative Interface. The manipulation leads to use of default credentials. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. It is recommended to change the configuration settings. The vendor was contacted early about this issue. They confirmed the existence but pointed out that they "have published the 'Hardening Guide' on the Web from July 2018 to January 2025 and have thoroughly informed customers of the recommendation to change their initial passwords".

Action-Not Available
Vendor-Sony Group Corporation
Product-SNC-M1SNC-RZ25NSNC-M3SNC-RZ30NSNC-RX570NSNC-DS10SNC-CS3N
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-1531
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 12.86%
||
7 Day CHG~0.00%
Published-16 May, 2025 | 06:17
Updated-16 May, 2025 | 15:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication credentials leakage vulnerability in Hitachi Ops Center Analyzer viewpoint OVF

Authentication credentials leakage vulnerability in Hitachi Ops Center Analyzer viewpoint.This issue affects Hitachi Ops Center Analyzer viewpoint: from 10.0.0-00 before 11.0.4-00.

Action-Not Available
Vendor-Hitachi, Ltd.
Product-Hitachi Ops Center Analyzer viewpoint
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-22460
Assigner-Ivanti
ShareView Details
Assigner-Ivanti
CVSS Score-7.8||HIGH
EPSS-0.07% / 20.81%
||
7 Day CHG~0.00%
Published-13 May, 2025 | 15:09
Updated-16 Jul, 2025 | 18:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Default credentials in Ivanti Cloud Services Application before version 5.0.5 allows a local authenticated attacker to escalate their privileges.

Action-Not Available
Vendor-Ivanti Software
Product-cloud_services_applianceCSA (Cloud Services Appliance)
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-46899
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.08% / 24.06%
||
7 Day CHG+0.01%
Published-22 Apr, 2025 | 04:12
Updated-23 Apr, 2025 | 14:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication credentials leakage vulnerability in Hitachi Ops Center Common Services within Hitachi Ops Center Analyzer viewpoint OVF

Hitachi Ops Center Common Services within Hitachi Ops Center Analyzer viewpoint OVF contains an authentication credentials leakage vulnerability.This issue affects Hitachi Ops Center Common Services: from 10.0.0-00 before 11.0.0-04; Hitachi Ops Center Analyzer viewpoint OVF: from 10.0.0-00 before 11.0.0-04.

Action-Not Available
Vendor-Hitachi, Ltd.
Product-Hitachi Ops Center Analyzer viewpoint OVFHitachi Ops Center Common Services
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-30139
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-9.8||CRITICAL
EPSS-0.08% / 24.69%
||
7 Day CHG+0.01%
Published-18 Mar, 2025 | 00:00
Updated-01 Jul, 2025 | 21:04
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered on G-Net Dashcam BB GONX devices. Default credentials for SSID cannot be changed. It broadcasts a fixed SSID with default credentials that cannot be changed. This allows any nearby attacker to connect to the dashcam's network without restriction. Once connected, an attacker can sniff on connected devices such as the user's smartphone. The SSID is also always broadcasted.

Action-Not Available
Vendor-gnetsystemn/a
Product-g-onx_firmwareg-onxn/a
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-2398
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-8.6||HIGH
EPSS-0.25% / 48.36%
||
7 Day CHG+0.04%
Published-17 Mar, 2025 | 21:31
Updated-18 Mar, 2025 | 15:16
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
China Mobile P22g-CIac CLI su Command default credentials

A vulnerability was found in China Mobile P22g-CIac, ZXWT-MIG-P4G4V, ZXWT-MIG-P8G8V, GT3200-4G4P and GT3200-8G8P up to 20250305. It has been rated as critical. This issue affects some unknown processing of the component CLI su Command Handler. The manipulation leads to use of default credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-China Mobile
Product-GT3200-8G8PGT3200-4G4PP22g-CIacZXWT-MIG-P8G8VZXWT-MIG-P4G4V
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-2341
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-2.3||LOW
EPSS-0.03% / 5.18%
||
7 Day CHG+0.01%
Published-16 Mar, 2025 | 14:31
Updated-17 Mar, 2025 | 14:21
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IROAD Dash Cam X5 SSID default credentials

A vulnerability was found in IROAD Dash Cam X5 up to 20250203. It has been rated as problematic. This issue affects some unknown processing of the component SSID. The manipulation leads to use of default credentials. The attack needs to be initiated within the local network. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-IROAD
Product-Dash Cam X5
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-2119
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-1||LOW
EPSS-0.01% / 0.31%
||
7 Day CHG~0.00%
Published-09 Mar, 2025 | 09:00
Updated-12 May, 2025 | 15:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Thinkware Car Dashcam F800 Pro Device Registration default credentials

A vulnerability was found in Thinkware Car Dashcam F800 Pro up to 20250226. It has been declared as problematic. This vulnerability affects unknown code of the component Device Registration Handler. The manipulation leads to use of default credentials. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-Thinkware
Product-Car Dashcam F800 Pro
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-13893
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-7.5||HIGH
EPSS-0.02% / 3.83%
||
7 Day CHG~0.00%
Published-06 Mar, 2025 | 14:01
Updated-06 Mar, 2025 | 14:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Shared credentials in Smartwares cameras

Smartwares cameras CIP-37210AT and C724IP, as well as others which share the same firmware in versions up to 3.3.0, might share same credentials for telnet service. Hash of the password can be retrieved through physical access to SPI connected memory. For the telnet service to be enabled, the inserted SD card needs to have a folder with a specific name created.  Two products were tested, but since the vendor has not replied to reports, patching status remains unknown, as well as groups of devices and firmware ranges in which the same password is shared. Newer firmware versions might be vulnerable as well.

Action-Not Available
Vendor-Smartwares
Product-C724IPCIP-37210AT
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-12013
Assigner-Nozomi Networks Inc.
ShareView Details
Assigner-Nozomi Networks Inc.
CVSS Score-7.6||HIGH
EPSS-0.14% / 34.89%
||
7 Day CHG~0.00%
Published-13 Feb, 2025 | 16:03
Updated-13 Feb, 2025 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A CWE-1392 “Use of Default Credentials” was discovered affecting the 130.8005 TCP/IP Gateway running firmware version 12h. The device exposes an FTP server with default and easy-to-guess admin credentials. A remote attacker capable of interacting with the FTP server could gain access and perform changes over resources exposed by the service such as configuration files where password hashes are saved or where network settings are stored.

Action-Not Available
Vendor-Zettler
Product-130.8005
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-54015
Assigner-Siemens
ShareView Details
Assigner-Siemens
CVSS Score-8.7||HIGH
EPSS-0.09% / 26.25%
||
7 Day CHG~0.00%
Published-11 Feb, 2025 | 10:28
Updated-12 Aug, 2025 | 12:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.90), SIPROTEC 5 6MD85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD89 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 6MD89 (CP300) V9.6x (All versions < V9.68), SIPROTEC 5 6MU85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7KE85 (CP300) (All versions >= V8.80 < V10.0), SIPROTEC 5 7SA82 (CP150) (All versions < V9.90), SIPROTEC 5 7SA86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SA87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SD82 (CP150) (All versions < V9.90), SIPROTEC 5 7SD86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SD87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SJ81 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ82 (CP150) (All versions < V9.90), SIPROTEC 5 7SJ85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SJ86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SK82 (CP150) (All versions < V9.90), SIPROTEC 5 7SK85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SL82 (CP150) (All versions < V9.90), SIPROTEC 5 7SL86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SL87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SS85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7ST85 (CP300) (All versions >= V8.80 < V10.0), SIPROTEC 5 7ST85 (CP300) V9.6x (All versions < V9.68), SIPROTEC 5 7ST86 (CP300) (All versions < V10.0), SIPROTEC 5 7ST86 (CP300) V9.8x (All versions < V9.83), SIPROTEC 5 7SX82 (CP150) (All versions < V9.90), SIPROTEC 5 7SX85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7SY82 (CP150) (All versions < V9.90), SIPROTEC 5 7UM85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT82 (CP150) (All versions < V9.90), SIPROTEC 5 7UT85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT86 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7UT87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VE85 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VK87 (CP300) (All versions >= V8.80 < V9.90), SIPROTEC 5 7VU85 (CP300) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.8 (All versions < V9.83), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) (All versions < V9.90), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.8 (All versions < V9.83), SIPROTEC 5 Communication Module ETH-BD-2FO (All versions >= V8.80 < V9.90), SIPROTEC 5 Communication Module ETH-BD-2FO V9.6 (All versions < V9.68), SIPROTEC 5 Communication Module ETH-BD-2FO V9.8 (All versions < V9.83), SIPROTEC 5 Compact 7SX800 (CP050) (All versions >= V9.50 < V9.90). Affected devices do not properly validate SNMP GET requests. This could allow an unauthenticated, remote attacker to retrieve sensitive information of the affected devices with SNMPv2 GET requests using default credentials.

Action-Not Available
Vendor-Siemens AG
Product-SIPROTEC 5 7SA82 (CP150)SIPROTEC 5 7SL86 (CP300)SIPROTEC 5 7UM85 (CP300)SIPROTEC 5 7SS85 (CP300)SIPROTEC 5 7UT87 (CP300)SIPROTEC 5 7SY82 (CP150)SIPROTEC 5 7SJ82 (CP150)SIPROTEC 5 7VK87 (CP300)SIPROTEC 5 7ST86 (CP300)SIPROTEC 5 Compact 7SX800 (CP050)SIPROTEC 5 Communication Module ETH-BD-2FO V9.8SIPROTEC 5 6MD85 (CP300)SIPROTEC 5 7SD87 (CP300)SIPROTEC 5 7ST85 (CP300) V9.6xSIPROTEC 5 7SK85 (CP300)SIPROTEC 5 Communication Module ETH-BD-2FO V9.6SIPROTEC 5 7ST86 (CP300) V9.8xSIPROTEC 5 7UT86 (CP300)SIPROTEC 5 6MD86 (CP300)SIPROTEC 5 7KE85 (CP300)SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2)SIPROTEC 5 7SJ85 (CP300)SIPROTEC 5 6MU85 (CP300)SIPROTEC 5 7SD82 (CP150)SIPROTEC 5 7SD86 (CP300)SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.8SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.8SIPROTEC 5 7SX82 (CP150)SIPROTEC 5 7VE85 (CP300)SIPROTEC 5 7UT82 (CP150)SIPROTEC 5 7SJ81 (CP150)SIPROTEC 5 6MD89 (CP300)SIPROTEC 5 7SL87 (CP300)SIPROTEC 5 7SJ86 (CP300)SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.2) V9.6SIPROTEC 5 7SA86 (CP300)SIPROTEC 5 7SX85 (CP300)SIPROTEC 5 Communication Module ETH-BD-2FOSIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2)SIPROTEC 5 6MD89 (CP300) V9.6xSIPROTEC 5 7SA87 (CP300)SIPROTEC 5 7SL82 (CP150)SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 2) V9.6SIPROTEC 5 6MD84 (CP300)SIPROTEC 5 7SK82 (CP150)SIPROTEC 5 7UT85 (CP300)SIPROTEC 5 7ST85 (CP300)SIPROTEC 5 7VU85 (CP300)
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-1160
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.07% / 22.81%
||
7 Day CHG~0.00%
Published-10 Feb, 2025 | 22:31
Updated-03 Mar, 2025 | 16:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
SourceCodester Employee Management System index.php default credentials

A vulnerability was found in SourceCodester Employee Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument username/password leads to use of default credentials. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-remyandradeSourceCodester
Product-employee_management_systemEmployee Management System
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-23012
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government
CVSS Score-8.7||HIGH
EPSS-0.09% / 26.88%
||
7 Day CHG~0.00%
Published-23 Jan, 2025 | 20:25
Updated-12 Feb, 2025 | 20:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Fedora Repository fedoraIntCallUser default credentials

Fedora Repository 3.8.x includes a service account (fedoraIntCallUser) with default credentials and privileges to read read local files by manipulating datastreams. Fedora Repository 3.8.1 was released on 2015-06-11 and is no longer maintained. Migrate to a currently supported version (6.5.1 as of 2025-01-23).

Action-Not Available
Vendor-Fedora Repository
Product-Fedora Repository
CWE ID-CWE-1392
Use of Default Credentials
CVE-2025-0482
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.12% / 31.36%
||
7 Day CHG~0.00%
Published-15 Jan, 2025 | 19:31
Updated-29 Apr, 2025 | 20:23
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Fanli2012 native-php-cms user_recoverpwd.php default credentials

A vulnerability, which was classified as critical, was found in Fanli2012 native-php-cms 1.0. This affects an unknown part of the file /fladmin/user_recoverpwd.php. The manipulation leads to use of default credentials. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

Action-Not Available
Vendor-native-php-cms_projectFanli2012
Product-native-php-cmsnative-php-cms
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-12902
Assigner-TWCERT/CC
ShareView Details
Assigner-TWCERT/CC
CVSS Score-8.4||HIGH
EPSS-0.04% / 8.84%
||
7 Day CHG~0.00%
Published-23 Dec, 2024 | 10:16
Updated-24 Dec, 2024 | 02:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Global Wisdom Software ANCHOR - Undocumented Privileged Account

ANCHOR from Global Wisdom Software is an integrated product running on a Windows virtual machine. The underlying Windows OS of the product contains high-privilege service accounts. If these accounts use default passwords, attackers could remotely log in to the virtual machine using the default credentials.

Action-Not Available
Vendor-Global Wisdom Software
Product-ANCHOR
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-10476
Assigner-Becton, Dickinson and Company (BD)
ShareView Details
Assigner-Becton, Dickinson and Company (BD)
CVSS Score-8||HIGH
EPSS-0.05% / 16.03%
||
7 Day CHG+0.01%
Published-17 Dec, 2024 | 15:16
Updated-17 Dec, 2024 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Default credentials are used in the above listed BD Diagnostic Solutions products. If exploited, threat actors may be able to access, modify or delete data, including sensitive information such as protected health information (PHI) and personally identifiable information (PII). Exploitation of this vulnerability may allow an attacker to shut down or otherwise impact the availability of the system. Note: BD Synapsys™ Informatics Solution is only in scope of this vulnerability when installed on a NUC server. BD Synapsys™ Informatics Solution installed on a customer-provided virtual machine or on the BD Kiestra™ SCU hardware is not in scope.

Action-Not Available
Vendor-Becton, Dickinson and Company
Product-BD Synapsys™ Informatics SolutionBD MAX™ SystemBD Phoenix™ M50 Automated Microbiology SystemBD BACTEC™ Blood Culture SystemBD COR™ SystemBD EpiCenter™ Microbiology Data Management System
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-12286
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-9.3||CRITICAL
EPSS-0.15% / 36.36%
||
7 Day CHG+0.01%
Published-10 Dec, 2024 | 17:40
Updated-11 Dec, 2024 | 14:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MOBATIME Network Master Clock has a use of default credentials vulnerability

MOBATIME Network Master Clock - DTS 4801 allows attackers to use SSH to gain initial access using default credentials.

Action-Not Available
Vendor-MOBATIME
Product-Network Master Clock - DTS 4801
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-45068
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.11% / 30.83%
||
7 Day CHG~0.00%
Published-03 Dec, 2024 | 02:32
Updated-03 Dec, 2024 | 15:54
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Authentication credentials leakage vulnerability in Hitachi Ops Center Common Services within Hitachi Ops Center OVA

Authentication credentials leakage vulnerability in Hitachi Ops Center Common Services within Hitachi Ops Center OVA. This issue affects Hitachi Ops Center Common Services: from 10.9.3-00 before 11.0.3-00; Hitachi Ops Center OVA: from 10.9.3-00 before 11.0.2-01.

Action-Not Available
Vendor-Hitachi, Ltd.
Product-Hitachi Ops Center Common ServicesHitachi Ops Center OVAops_center_common_servicesops_center_ova
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-6245
Assigner-Automotive Security Research Group (ASRG)
ShareView Details
Assigner-Automotive Security Research Group (ASRG)
CVSS Score-7.4||HIGH
EPSS-0.04% / 13.18%
||
7 Day CHG~0.00%
Published-28 Oct, 2024 | 16:42
Updated-07 Nov, 2024 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Default Credentials in ssh service for SmartPlay in Maruti Suzuki

Use of Default Credentials vulnerability in Maruti Suzuki SmartPlay on Linux (Infotainment Hub modules) allows attacker to try common or default usernames and passwords.The issue was detected on a 2022 Maruti Suzuki Brezza in India Market. This issue affects SmartPlay: 66T0.05.50.

Action-Not Available
Vendor-Faurecia Clarion Electronics Co., Ltd.
Product-SmartPlay
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-39747
Assigner-IBM Corporation
ShareView Details
Assigner-IBM Corporation
CVSS Score-8.1||HIGH
EPSS-0.12% / 31.29%
||
7 Day CHG~0.00%
Published-31 Aug, 2024 | 01:01
Updated-16 Sep, 2024 | 17:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
IBM Sterling Connect:Direct Web Services information disclosure

IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 uses default credentials for potentially critical functionality.

Action-Not Available
Vendor-IBM CorporationLinux Kernel Organization, IncMicrosoft Corporation
Product-aixsterling_connect_direct_web_serviceswindowslinux_kernelSterling Connect:Direct Web Services
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-39584
Assigner-Dell
ShareView Details
Assigner-Dell
CVSS Score-8.2||HIGH
EPSS-0.03% / 7.13%
||
7 Day CHG~0.00%
Published-28 Aug, 2024 | 05:46
Updated-20 Dec, 2024 | 14:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Dell Client Platform BIOS contains a Use of Default Cryptographic Key Vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Secure Boot bypass and arbitrary code execution.

Action-Not Available
Vendor-Dell Inc.
Product-alienware_m15_r4_firmwarealienware_x15_r2_firmwarealienware_aurora_r13_firmwarealienware_x17_r2alienware_x17_r1alienware_m17_r4_firmwarealienware_x15_r2alienware_m17_r3alienware_aurora_r15_amd_firmwarealienware_area_51m_r2_firmwarealienware_aurora_ryzen_edition_r14_firmwarexps_8960xps_8950alienware_x15_r1_firmwarealienware_x15_r1xps_8960_firmwarealienware_aurora_ryzen_edition_r14inspiron_3502_firmwarealienware_aurora_r13inspiron_15_3521_firmwareinspiron_15_3510alienware_m17_r4alienware_area_51m_r2xps_8950_firmwarealienware_x17_r1_firmwarealienware_x14_firmwarealienware_m15_r3_firmwarealienware_m17_r3_firmwarealienware_x17_r2_firmwarealienware_m15_r4alienware_x14inspiron_3502inspiron_15_3521alienware_m15_r3alienware_aurora_r15_amdalienware_aurora_r15aurora_r16inspiron_15_3510_firmwarealienware_aurora_r15_firmwareaurora_r16_firmwareDell Client Platform BIOSalienware_x15_r1_firmwarealienware_aurora_r15_amd_firmwarealienware_m17_r3_firmwarealienware_x14_firmware
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-7898
Assigner-VulDB
ShareView Details
Assigner-VulDB
CVSS Score-6.9||MEDIUM
EPSS-0.24% / 46.70%
||
7 Day CHG~0.00%
Published-17 Aug, 2024 | 18:00
Updated-27 Sep, 2024 | 00:34
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Tosei Online Store Management System ネット店舗管理システム Backend default credentials

A vulnerability classified as critical was found in Tosei Online Store Management System ネット店舗管理システム 4.02/4.03/4.04. This vulnerability affects unknown code of the component Backend. The manipulation leads to use of default credentials. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Action-Not Available
Vendor-tosei-corporationToseitosei
Product-online_store_management_systemOnline Store Management System ネット店舗管理システムonline_store_management_system
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-7746
Assigner-Automotive Security Research Group (ASRG)
ShareView Details
Assigner-Automotive Security Research Group (ASRG)
CVSS Score-9.5||CRITICAL
EPSS-0.17% / 39.02%
||
7 Day CHG~0.00%
Published-13 Aug, 2024 | 15:14
Updated-22 Aug, 2024 | 14:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Use of default credentials at Traccar fleet management solution

Use of Default Credentials vulnerability in Tananaev Solutions Traccar Server on Administrator Panel modules allows Authentication Abuse.This issue affects the privileged transactions implemented by the Traccar solution that should otherwise be protected by the authentication mechanism.  These transactions could have an impact on any sensitive aspect of the platform, including Confidentiality, Integrity and Availability.

Action-Not Available
Vendor-traccarTraccartraccar
Product-traccarServerserver
CWE ID-CWE-1392
Use of Default Credentials
CWE ID-CWE-287
Improper Authentication
CVE-2024-6788
Assigner-CERT@VDE
ShareView Details
Assigner-CERT@VDE
CVSS Score-8.6||HIGH
EPSS-1.38% / 79.49%
||
7 Day CHG-0.04%
Published-13 Aug, 2024 | 13:15
Updated-22 Aug, 2025 | 11:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Phoenix Contact: update feature from CHARX controller can be used to reset a low privilege user password

A remote unauthenticated attacker can use the firmware update feature on the LAN interface of the device to reset the password for the predefined, low-privileged user “user-app” to the default password.

Action-Not Available
Vendor-Phoenix Contact GmbH & Co. KG
Product-charx_sec-3100charx_sec-3100_firmwarecharx_sec-3050_firmwarecharx_sec-3050charx_sec-3150charx_sec-3150_firmwarecharx_sec-3000_firmwarecharx_sec-3000CHARX SEC-3050CHARX SEC-3150CHARX SEC-3000CHARX SEC-3100charx_sec_3150
CWE ID-CWE-1392
Use of Default Credentials
CVE-2023-40704
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-5.7||MEDIUM
EPSS-0.06% / 17.09%
||
7 Day CHG+0.01%
Published-18 Jul, 2024 | 16:33
Updated-27 Aug, 2025 | 20:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Philips Vue PACS Use of Default Credentials

The product does not require unique and complex passwords to be created during installation. Using Philips's default password could jeopardize the PACS system if the password was hacked or leaked. An attacker could gain access to the database impacting system availability and data integrity.

Action-Not Available
Vendor-Philips
Product-vue_pacsVue PACSvue_pacs
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-6535
Assigner-Red Hat, Inc.
ShareView Details
Assigner-Red Hat, Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.10% / 28.68%
||
7 Day CHG+0.04%
Published-17 Jul, 2024 | 02:25
Updated-31 Dec, 2024 | 03:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Skupper: potential authentication bypass to skupper console via forged cookies

A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie.

Action-Not Available
Vendor-Red Hat, Inc.
Product-service_interconnectService Interconnect 1 for RHEL 9Red Hat Service Interconnect 1Service Interconnect 1.4 for RHEL 9
CWE ID-CWE-1392
Use of Default Credentials
CWE ID-CWE-287
Improper Authentication
CVE-2024-5632
Assigner-CERT.PL
ShareView Details
Assigner-CERT.PL
CVSS Score-5.3||MEDIUM
EPSS-0.09% / 25.64%
||
7 Day CHG~0.00%
Published-09 Jul, 2024 | 10:57
Updated-01 Aug, 2024 | 22:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Longse NVR (Network Video Recorder) model NVR3608PGE2W, as well as products based on this device, create a WiFi network with a default password. A user is neither advised to change it during the installation process, nor such a need is described in the manual. As the cameras from the same kit connect automatically, it is very probable for the default password to be left unchanged.

Action-Not Available
Vendor-ZamelLongse Technology
Product-NVR3608PGE2WZMB-01
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-4007
Assigner-Asea Brown Boveri Ltd. (ABB)
ShareView Details
Assigner-Asea Brown Boveri Ltd. (ABB)
CVSS Score-8.7||HIGH
EPSS-1.74% / 81.75%
||
7 Day CHG~0.00%
Published-01 Jul, 2024 | 12:06
Updated-01 Aug, 2024 | 20:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hard coded default credential contained in install package

Default credential in install package in ABB ASPECT; NEXUS Series; MATRIX Series version 3.07 allows attacker to login to product instances wrongly configured.

Action-Not Available
Vendor-ABB
Product-NEXUS Series (NEX-2x, NEXUS-3-x)ASPECT Enterprise (ASP-ENT-x)MATRIX Series(MAT-x)matrix-11_firmwarematrix-264_firmwarenexus-2128-g_firmwarenexus-3-2128_firmwarenexus-264_firmwarematrix-232_firmwarenexus-2128_firmwarenexus-264-a_firmwarenexus-2128-a_firmwareaspect-ent-12_firmwareaspect-ent-2_firmwarematrix-296_firmwarematrix-216_firmwarenexus-3-264_firmwareaspect-ent-256_firmwarenexus-2128-f_firmwareaspect-ent-96_firmwarenexus-264-g_firmwarenexus-264-f_firmware
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-27158
Assigner-Toshiba Corporation
ShareView Details
Assigner-Toshiba Corporation
CVSS Score-7.4||HIGH
EPSS-0.03% / 6.06%
||
7 Day CHG~0.00%
Published-14 Jun, 2024 | 03:24
Updated-13 Feb, 2025 | 17:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Hardcoded root password

All the Toshiba printers share the same hardcoded root password. As for the affected products/models/versions, see the reference URL.

Action-Not Available
Vendor-Toshiba Tec Corporationtoshibatec
Product-Toshiba Tec e-Studio multi-function peripheral (MFP)e-studio-4528-age-studio-2020_ace-studio-3115-nce-studio-2110-ace-studio-2015-nce-studio-3015-nce-studio-2510-ace-studio-3028-ae-studio-5525_ace-studio-5528-ae-studio-2515-nce-studio-4515_ace-studio-2518_ae-studio-400-ace-studio-3118_ae-studio-3525_ace-studio-3118_age-studio-2528-ae-studio-4615_ace-studio-2520_nce-studio-2618_ae-studio-9029-ae-studio-3018_ae-studio-7527-ace-studio-4525_ace-studio-2018_ae-studio-2021_ace-studio-2521_ace-studio-3025_ace-studio-6525_ace-studio-3528-age-studio-6527-ace-studio-2610-ace-studio-5015_ace-studio-6529-ae-studio-3515-nce-studio-6528-ae-studio-3528-ae-studio-3615-nce-studio-7529-ae-studio-2010-ace-studio-4528-ae-studio-2615-nce-studio-6526-ace-studio-5525_acge-studio-330-ace-studio-5115_ace-studio-2525_ace-studio-6525_acge-studio-3525_acg
CWE ID-CWE-1392
Use of Default Credentials
CVE-2023-43844
Assigner-MITRE Corporation
ShareView Details
Assigner-MITRE Corporation
CVSS Score-8||HIGH
EPSS-0.16% / 37.45%
||
7 Day CHG~0.00%
Published-28 May, 2024 | 18:17
Updated-13 Feb, 2025 | 15:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Aten PE6208 2.3.228 and 2.4.232 have default credentials for the privileged web interface account. The user is not asked to change the credentials after first login. If not changed, attackers can log in to the web interface and gain administrator privileges.

Action-Not Available
Vendor-n/aaten
Product-n/ape6208_firmware
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-5245
Assigner-Zero Day Initiative
ShareView Details
Assigner-Zero Day Initiative
CVSS Score-7.8||HIGH
EPSS-0.13% / 32.67%
||
7 Day CHG-0.06%
Published-23 May, 2024 | 22:07
Updated-11 Feb, 2025 | 17:29
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
NETGEAR ProSAFE Network Management System Default Credentials Local Privilege Escalation Vulnerability

NETGEAR ProSAFE Network Management System Default Credentials Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of NETGEAR ProSAFE Network Management System. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the product installer. The issue results from the use of default MySQL credentials. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-22755.

Action-Not Available
Vendor-NETGEAR, Inc.
Product-prosafe_network_management_systemProSAFE Network Management Systemprosafe_network_management_system
CWE ID-CWE-1392
Use of Default Credentials
CVE-2024-4622
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
ShareView Details
Assigner-Cybersecurity and Infrastructure Security Agency (CISA) Industrial Control Systems (ICS)
CVSS Score-8.3||HIGH
EPSS-0.30% / 52.93%
||
7 Day CHG~0.00%
Published-15 May, 2024 | 16:54
Updated-27 Mar, 2025 | 16:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
alpitronic Hypercharger EV Charger Use of Default Credentials

If misconfigured, alpitronic Hypercharger EV charging devices can expose a web interface protected by authentication. If the default credentials are not changed, an attacker can use public knowledge to access the device as an administrator.

Action-Not Available
Vendor-alpitronic
Product-Hypercharger EV Charger
CWE ID-CWE-1392
Use of Default Credentials
  • Previous
  • 1
  • 2
  • Next