OpenNMS has a default password of rtc for the rtc account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-10-16T20:00:00Z

Updated: 2024-09-17T03:42:49.060Z

Reserved: 2015-10-16T00:00:00Z

Link: CVE-2015-7856

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-10-16T20:59:17.843

Modified: 2015-10-19T19:34:49.007

Link: CVE-2015-7856

cve-icon Redhat

No data.