Filtered by CWE-798
Total 1269 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-24860 1 Databasir Project 1 Databasir 2024-08-03 7.4 High
Databasir is a team-oriented relational database model document management platform. Databasir 1.01 has Use of Hard-coded Cryptographic Key vulnerability. An attacker can use hard coding to generate login credentials of any user and log in to the service background located at different IP addresses.
CVE-2022-24693 1 Baicells 4 Neutrino 430, Neutrino 430 Firmware, Nova436q and 1 more 2024-08-03 9.8 Critical
Baicells Nova436Q and Neutrino 430 devices with firmware through QRTB 2.7.8 have hardcoded credentials that are easily discovered, and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)
CVE-2022-24657 1 Goldshell 1 Goldshell Miner Firmware 2024-08-03 9.8 Critical
Goldshell ASIC Miners v2.1.x was discovered to contain hardcoded credentials which allow attackers to remotely connect via the SSH protocol (port 22).
CVE-2022-24255 1 Extensis 1 Portfolio 2024-08-03 8.8 High
Extensis Portfolio v4.0 was discovered to contain hardcoded credentials which allows attackers to gain administrator privileges.
CVE-2022-23942 1 Apache 1 Doris 2024-08-03 7.5 High
Apache Doris, prior to 1.0.0, used a hardcoded key and IV to initialize the cipher used for ldap password, which may lead to information disclosure.
CVE-2022-23724 1 Pingidentity 1 Pingid Integration For Windows Login 2024-08-03 6.4 Medium
Use of static encryption key material allows forging an authentication token to other users within a tenant organization. MFA may be bypassed by redirecting an authentication flow to a target user. To exploit the vulnerability, must have compromised user credentials.
CVE-2022-23650 1 Gravitl 1 Netmaker 2024-08-03 7.2 High
Netmaker is a platform for creating and managing virtual overlay networks using WireGuard. Prior to versions 0.8.5, 0.9.4, and 010.0, there is a hard-coded cryptographic key in the code base which can be exploited to run admin commands on a remote server if the exploiter know the address and username of the admin. This effects the server (netmaker) component, and not clients. This has been patched in Netmaker v0.8.5, v0.9.4, and v0.10.0. There are currently no known workarounds.
CVE-2022-23402 1 Yokogawa 5 Centum Vp, Centum Vp Entry, Centum Vp Entry Firmware and 2 more 2024-08-03 9.8 Critical
The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00
CVE-2022-23441 1 Fortinet 1 Fortiedr 2024-08-03 9.1 Critical
A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiEDR versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow an unauthenticated attacker on the network to disguise as and forge messages from other collectors.
CVE-2022-23440 1 Fortinet 1 Fortiedr 2024-08-03 7.8 High
A use of hard-coded cryptographic key vulnerability [CWE-321] in the registration mechanism of FortiEDR collectors versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow a local attacker to disable and uninstall the collectors from the end-points within the same deployment.
CVE-2022-22928 1 Mingsoft 1 Mcms 2024-08-03 9.8 Critical
MCMS v5.2.4 was discovered to have a hardcoded shiro-key, allowing attackers to exploit the key and execute arbitrary code.
CVE-2022-22845 1 Qxip 1 Homer Webapp 2024-08-03 9.8 Critical
QXIP SIPCAPTURE homer-app before 1.4.28 for HOMER 7.x has the same 167f0db2-f83e-4baa-9736-d56064a5b415 JWT secret key across different customers' installations.
CVE-2022-22813 1 Schneider-electric 66 Easergy P141, Easergy P141 Firmware, Easergy P142 and 63 more 2024-08-03 9.8 Critical
A CWE-798: Use of Hard-coded Credentials vulnerability exists. If an attacker were to obtain the TLS cryptographic key and take active control of the Courier tunneling communication network, they could potentially observe and manipulate traffic associated with product configuration.
CVE-2022-22722 1 Schneider-electric 2 Easergy P5, Easergy P5 Firmware 2024-08-03 7.5 High
A CWE-798: Use of Hard-coded Credentials vulnerability exists that could result in information disclosure. If an attacker were to obtain the SSH cryptographic key for the device and take active control of the local operational network connected to the product they could potentially observe and manipulate traffic associated with product configuration. Affected Product: Easergy P5 (All firmware versions prior to V01.401.101)
CVE-2022-22522 1 Gavazziautomation 3 Cpy Car Park Server, Uwp 3.0 Monitoring Gateway And Controller, Uwp 3.0 Monitoring Gateway And Controller Firmware 2024-08-03 9.8 Critical
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a remote, unauthenticated attacker could make use of hard-coded credentials to gain full access to the device.
CVE-2022-22512 1 Varta 16 Element Backup, Element Backup Firmware, Element S1 and 13 more 2024-08-03 9.8 Critical
Hard-coded credentials in Web-UI of multiple VARTA Storage products in multiple versions allows an unauthorized attacker to gain administrative access to the Web-UI via network.
CVE-2022-21669 1 Puddingbot Project 1 Puddingbot 2024-08-03 9.1 Critical
PuddingBot is a group management bot. In version 0.0.6-b933652 and prior, the bot token is publicly exposed in main.py, making it accessible to malicious actors. The bot token has been revoked and new version is already running on the server. As of time of publication, the maintainers are planning to update code to reflect this change at a later date.
CVE-2022-21194 1 Yokogawa 5 Centum Vp, Centum Vp Entry, Centum Vp Entry Firmware and 2 more 2024-08-03 9.8 Critical
The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00.
CVE-2022-21199 1 Reolink 2 Rlc-410w, Rlc-410w Firmware 2024-08-03 5.9 Medium
An information disclosure vulnerability exists due to the hardcoded TLS key of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted man-in-the-middle attack can lead to a disclosure of sensitive information. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
CVE-2022-20868 1 Cisco 4 Asyncos, Secure Email And Web Manager, Secure Email Gateway and 1 more 2024-08-03 4.7 Medium
A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.