Security
Headlines
HeadlinesLatestCVEs

Tag

#hard_coded_credentials

CVE-2022-44096: Sanitization Management System — Use of Hard-coded Credentials in Source Code Leads to Admin Panel Access · Issue #1 · upasvi/CVE-

Sanitization Management System v1.0 was discovered to contain hardcoded credentials which allows attackers to escalate privileges and access the admin panel.

CVE
#sql#windows#php#hard_coded_credentials#auth#ssh
CVE-2022-32967: Realtek RTL8111EP-CG/RTL8111FP-CG - Observable Discrepancy

RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by other user, to acquire partial system information such as serial number and server information.

CVE-2021-34577: CVE-2021-34577 security advisory

In the Kaden PICOFLUX AiR water meter an adversary can read the values through wireless M-Bus mode 5 with a hardcoded shared key while being adjacent to the device.

CVE-2022-29889: TALOS-2022-1569 || Cisco Talos Intelligence Group

A hard-coded password vulnerability exists in the telnet functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9Z. Use of a hard-coded root password can lead to arbitrary command execution. An attacker can authenticate with hard-coded credentials to trigger this vulnerability.

CVE-2022-38117: 揪科 Juiker app - Hard-coded Credentials

Juiker app hard-coded its AES key in the source code. A physical attacker, after getting the Android root privilege, can use the AES key to decrypt users’ ciphertext and tamper with it.

B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus (Update A)

This advisory contains mitigations for Cross-site Scripting, Open Redirect, XPath Injection, Session Fixation, Use of a One-way Hash without a Salt, Relative Path Traversal, Improper Verification of Cryptographic Signature, Improper Privilege Management, Use of Hard-coded Credentials, Active Debug Code, and Improper Access Control vulnerabilities in B. Braun's SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-42176: CVE-Advisories/PapiQuieroPollo00 at main · soy-oreocato/CVE-Advisories

In PCTechSoft PCSecure V5.0.8.xw, use of Hard-coded Credentials in configuration files leads to admin panel access.

CVE-2022-28816: VDE-2022-029 | CERT@VDE

In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 the Sentilo Proxy is prone to reflected XSS which only affects the Sentilo service.