The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-06-06T18:00:00

Updated: 2024-08-05T22:30:03.556Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0726

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-06T18:29:00.277

Modified: 2017-06-22T18:32:55.527

Link: CVE-2016-0726

cve-icon Redhat

Severity : Low

Publid Date: 2016-01-08T00:00:00Z

Links: CVE-2016-0726 - Bugzilla