Show filters
490 Total Results
Displaying 61-70 of 490
Sort by:
Attacker Value
Unknown
CVE-2021-33016
Disclosure Date: May 26, 2022 (last updated February 23, 2025)
An attacker can gain full access (read/write/delete) to sensitive folders due to hard-coded credentials on KUKA KR C4 control software for versions prior to 8.7 or any product running KSS.
0
Attacker Value
Unknown
CVE-2021-33014
Disclosure Date: May 26, 2022 (last updated February 23, 2025)
An attacker can gain VxWorks Shell after login due to hard-coded credentials on a KUKA KR C4 control software for versions prior to 8.7 or any product running KSS.
0
Attacker Value
Unknown
CVE-2013-10002
Disclosure Date: May 24, 2022 (last updated February 23, 2025)
A vulnerability was found in Telecommunication Software SAMwin Contact Center Suite 5.1. It has been rated as critical. Affected by this issue is the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the credential handler. Authentication is possible with hard-coded credentials. Upgrading to version 6.2 is able to address this issue. It is recommended to upgrade the affected component.
0
Attacker Value
Unknown
CVE-2022-29186
Disclosure Date: May 20, 2022 (last updated February 23, 2025)
Rundeck is an open source automation service with a web console, command line tools and a WebAPI. Rundeck community and rundeck-enterprise docker images contained a pre-generated SSH keypair. If the id_rsa.pub public key of the keypair was copied to authorized_keys files on remote host, those hosts would allow access to anyone with the exposed private credentials. This misconfiguration only impacts Rundeck Docker instances of PagerDuty® Process Automation On Prem (formerly Rundeck) version 4.0 and earlier, not Debian, RPM or .WAR. Additionally, the id_rsa.pub file would have to be copied from the Docker image filesystem contents without overwriting it and used to configure SSH access on a host. A patch on Rundeck's `main` branch has removed the pre-generated SSH key pair, but it does not remove exposed keys that have been configured. To patch, users must run a script on hosts in their environment to search for exposed keys and rotate them. Two workarounds are available: Do not use any…
0
Attacker Value
Unknown
CVE-2021-42850
Disclosure Date: May 18, 2022 (last updated February 23, 2025)
A weak default administrator password for the web interface and serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical or local network access.
0
Attacker Value
Unknown
CVE-2021-42849
Disclosure Date: May 18, 2022 (last updated February 23, 2025)
A weak default password for the serial port was reported in some Lenovo Personal Cloud Storage devices that could allow unauthorized device access to an attacker with physical access.
0
Attacker Value
Unknown
CVE-2022-29645
Disclosure Date: May 18, 2022 (last updated February 23, 2025)
TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for root stored in the component /etc/shadow.sample.
0
Attacker Value
Unknown
CVE-2022-29644
Disclosure Date: May 18, 2022 (last updated February 23, 2025)
TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for the telnet service stored in the component /web_cste/cgi-bin/product.ini.
0
Attacker Value
Unknown
CVE-2022-1701
Disclosure Date: May 13, 2022 (last updated February 23, 2025)
SonicWall SMA1000 series firmware 12.4.0, 12.4.1-02965 and earlier versions uses a shared and hard-coded encryption key to store data.
0
Attacker Value
Unknown
CVE-2022-30234
Disclosure Date: May 10, 2022 (last updated February 23, 2025)
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could allow arbitrary code to be executed when root level access is obtained. Affected Products: Wiser Smart, EER21000 & EER21001 (V4.5 and prior)
0