Vulnerabilities (CVE)

Filtered by CWE-259
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2025-20286 2025-06-05 N/A 9.9 CRITICAL
A vulnerability in Amazon Web Services (AWS), Microsoft Azure, and Oracle Cloud Infrastructure (OCI) cloud deployments of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems. This vulnerability exists because credentials are improperly generated when Cisco ISE is being deployed on cloud platforms, resulting in different Cisco ISE deployments sharing the same credentials. These credentials are shared across multiple Cisco ISE deployments as long as the software release and cloud platform are the same. An attacker could exploit this vulnerability by extracting the user credentials from Cisco ISE that is deployed in the cloud and then using them to access Cisco ISE that is deployed in other cloud environments through unsecured ports. A successful exploit could allow the attacker to access sensitive data, execute limited administrative operations, modify system configurations, or disrupt services within the impacted systems. Note: If the Primary Administration node is deployed in the cloud, then Cisco ISE is affected by this vulnerability. If the Primary Administration node is on-premises, then it is not affected.
CVE-2025-5379 2025-06-02 4.0 MEDIUM 4.3 MEDIUM
A vulnerability classified as critical was found in NuCom NC-WR744G 8.5.5 Build 20200530.307. This vulnerability affects unknown code of the component Console Application. The manipulation of the argument CMCCAdmin/useradmin/CUAdmin leads to hard-coded credentials. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-47748 2025-05-30 N/A 5.3 MEDIUM
Netwrix Directory Manager v.11.0.0.0 and before & after v.11.1.25134.03 contains a hardcoded password.
CVE-2024-46328 1 Vonets 2 Vap11g-300, Vap11g-300 Firmware 2025-05-29 N/A 8.0 HIGH
VONETS VAP11G-300 v3.3.23.6.9 was discovered to contain hardcoded credentials for several different privileged accounts, including root.
CVE-2023-37231 1 Loftware 1 Spectrum 2025-05-29 N/A 9.8 CRITICAL
Loftware Spectrum before 4.6 HF14 uses a Hard-coded Password.
CVE-2024-42639 1 H3c 2 Gr1100-p, Gr1100-p Firmware 2025-05-27 N/A 9.8 CRITICAL
H3C GR1100-P v100R009 was discovered to use a hardcoded password in /etc/shadow, which allows attackers to log in as root.
CVE-2024-37644 1 Trendnet 2 Tew-814dap, Tew-814dap Firmware 2025-05-27 N/A 8.8 HIGH
TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.
CVE-2024-38902 1 H3c 2 Magic R230, Magic R230 Firmware 2025-05-27 N/A 9.8 CRITICAL
H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
CVE-2025-30115 1 Hella 2 Dr 820, Dr 820 Firmware 2025-05-22 N/A 9.8 CRITICAL
An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Default Credentials Cannot Be Changed. It uses a fixed default SSID and password ("qwertyuiop"), which cannot be modified by users. The SSID is continuously broadcast, allowing unauthorized access to the device network.
CVE-2025-25428 1 Trendnet 2 Tew-929dru, Tew-929dru Firmware 2025-05-21 N/A 8.0 HIGH
TRENDnet TEW-929DRU 1.0.0.10 was discovered to contain a hardcoded password vulnerability in /etc/shadow, which allows attackers to log in as root.
CVE-2023-32145 1 Dlink 4 Dap-1360, Dap-1360 Firmware, Dap-2020 and 1 more 2025-05-16 N/A 8.8 HIGH
D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of login requests to the web-based user interface. The firmware contains hard-coded default credentials. An attacker can leverage this vulnerability to bypass authentication on the system. . Was ZDI-CAN-18455.
CVE-2024-38885 1 Horizoncloud 1 Caterease 2025-05-13 N/A 7.5 HIGH
An issue in Horizon Business Services Inc. Caterease 16.0.1.1663 through 24.0.1.2405 and possibly later versions, allows a remote attacker to perform unauthorized access using known operating system credentials due to hardcoded SQL user credentials in the client application.
CVE-2025-28031 1 Totolink 1 A810r Firmware 2025-04-29 N/A 6.5 MEDIUM
TOTOLINK A810R V4.1.2cu.5182_B20201026 was discovered to contain a hardcoded password for the telnet service in product.ini.
CVE-2024-33867 2 Linqi, Microsoft 2 Linqi, Windows 2025-04-28 N/A 4.8 MEDIUM
An issue was discovered in linqi before 1.4.0.1 on Windows. There is a hardcoded password salt.
CVE-2025-25984 2025-04-21 N/A 6.8 MEDIUM
An issue in Macro-video Technologies Co.,Ltd V380E6_C1 IP camera (Hw_HsAKPIQp_WF_XHR) 1020302 allows a physically proximate attacker to execute arbitrary code via UART component.
CVE-2025-27638 1 Printerlogic 2 Vasion Print, Virtual Appliance 2025-04-15 N/A 9.8 CRITICAL
Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows Hardcoded Password V-2024-013.
CVE-2024-31810 1 Totolink 2 Ex200, Ex200 Firmware 2025-04-09 N/A 9.8 CRITICAL
TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
CVE-2024-34211 1 Totolink 2 Cp450, Cp450 Firmware 2025-04-09 N/A 8.8 HIGH
TOTOLINK CP450 v4.1.0cu.747_B20191224 was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.
CVE-2024-35395 1 Totolink 2 Cp900l, Cp900l Firmware 2025-04-03 N/A 8.8 HIGH
TOTOLINK CP900L v4.1.5cu.798_B20221228 was discovered to contain a hardcoded password vulnerability in /etc/shadow.sample, which allows attackers to log in as root.
CVE-2025-2402 2025-04-01 N/A N/A
A hard-coded, non-random password for the object store (minio) of KNIME Business Hub in all versions except the ones listed below allows an unauthenticated remote attacker in possession of the password to read and manipulate swapped jobs or read and manipulate in- and output data of active jobs. It is also possible to cause a denial-of-service of most functionality of KNIME Business Hub by writing large amounts of data to the object store directly. There are no viable workarounds therefore we strongly recommend to update to one of the following versions of KNIME Business Hub: * 1.13.2 or later * 1.12.3 or later * 1.11.3 or later * 1.10.3 or later