Filtered by CWE-521
Total 174 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-31211 1 Infiray 2 Iray-a8z3, Iray-a8z3 Firmware 2022-07-25 9.8 Critical
An issue was discovered in Infiray IRAY-A8Z3 1.0.957. There is a blank root password for TELNET by default.
CVE-2022-28377 1 Verizon 4 Lvskihp Indoorunit, Lvskihp Indoorunit Firmware, Lvskihp Outdoorunit and 1 more 2022-07-21 7.5 High
On Verizon 5G Home LVSKIHP InDoorUnit (IDU) 3.4.66.162 and OutDoorUnit (ODU) 3.33.101.0 devices, the CRTC and ODU RPC endpoints rely on a static account username/password for access control. This password can be generated via a binary included in the firmware, after ascertaining the MAC address of the IDU's base Ethernet interface, and adding the string DEVICE_MANUFACTURER='Wistron_NeWeb_Corp.' to /etc/device_info to replicate the host environment. This occurs in /etc/init.d/wnc_factoryssidkeypwd (IDU).
CVE-2021-40520 1 Airangel 10 Hsmx-app-100, Hsmx-app-1000, Hsmx-app-1000 Firmware and 7 more 2022-07-12 9.8 Critical
Airangel HSMX Gateway devices through 5.2.04 have Weak SSH Credentials.
CVE-2022-1668 1 Secheron 2 Sepcos Control And Protection Relay, Sepcos Control And Protection Relay Firmware 2022-07-05 9.8 Critical
Weak default root user credentials allow remote attackers to easily obtain OS superuser privileges over the open TCP port for SSH.
CVE-2022-30325 1 Trendnet 2 Tew-831dr, Tew-831dr Firmware 2022-06-27 8.8 High
An issue was found on TRENDnet TEW-831DR 1.0 601.130.1.1356 devices. The default pre-shared key for the Wi-Fi networks is the same for every router except for the last four digits. The device default pre-shared key for both 2.4 GHz and 5 GHz networks can be guessed or brute-forced by an attacker within range of the Wi-Fi network.
CVE-2022-2098 1 Kromit 1 Titra 2022-06-27 9.8 Critical
Weak Password Requirements in GitHub repository kromitgmbh/titra prior to 0.78.1.
CVE-2022-29729 1 Verizon 2 4g Lte Network Extender, 4g Lte Network Extender Firmware 2022-06-10 7.5 High
Verizon 4G LTE Network Extender GA4.38 - V0.4.038.2131 utilizes a weak default admin password generation algorithm which generates passwords that are accessible to unauthenticated attackers via the webUI login page.
CVE-2022-29098 1 Dell 1 Powerscale Onefs 2022-06-08 7.5 High
Dell PowerScale OneFS versions 8.2.0.x through 9.3.0.x, contain a weak password requirement vulnerability. An administrator may create an account with no password. A remote attacker may potentially exploit this leading to a user account compromise.
CVE-2022-1775 1 Trudesk Project 1 Trudesk 2022-06-02 9.8 Critical
Weak Password Requirements in GitHub repository polonel/trudesk prior to 1.2.2.
CVE-2022-29700 1 Zammad 1 Zammad 2022-05-05 7.5 High
A lack of password length restriction in Zammad v5.1.0 allows for the creation of extremely long passwords which can cause a Denial of Service (DoS) during password verification.
CVE-2022-1039 1 Redlion 2 Da50n, Da50n Firmware 2022-05-04 9.8 Critical
The weak password on the web user interface can be exploited via HTTP or HTTPS. Once such access has been obtained, the other passwords can be changed. The weak password on Linux accounts can be accessed via SSH or Telnet, the former of which is by default enabled on trusted interfaces. While the SSH service does not support root login, a user logging in using either of the other Linux accounts may elevate to root access using the su command if they have access to the associated password.
CVE-2021-25309 1 Gigaset 2 Dx600a, Dx600a Firmware 2022-04-26 9.8 Critical
The telnet administrator service running on port 650 on Gigaset DX600A v41.00-175 devices does not implement any lockout or throttling functionality. This situation (together with the weak password policy that forces a 4-digit password) allows remote attackers to easily obtain administrative access via brute-force attacks.
CVE-2022-1236 1 Weseek 1 Growi 2022-04-13 6.5 Medium
Weak Password Requirements in GitHub repository weseek/growi prior to v5.0.0.
CVE-2021-38935 1 Ibm 1 Maximo Asset Management 2022-02-25 7.5 High
IBM Maximo Asset Management 7.6.1.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 210892.
CVE-2012-2441 1 Siemens 1 Ruggedcom Rugged Operating System 2022-02-01 N/A
RuggedCom Rugged Operating System (ROS) before 3.3 has a factory account with a password derived from the MAC Address field in a banner, which makes it easier for remote attackers to obtain access by performing a calculation on this address value, and then establishing a (1) SSH or (2) HTTPS session, a different vulnerability than CVE-2012-1803.
CVE-2022-22110 1 Daybydaycrm 1 Daybyday Crm 2022-01-21 7.5 High
In Daybyday CRM, versions 1.1 through 2.2.0 enforce weak password requirements in the user update functionality. A user with privileges to update his password could change it to a weak password, such as those with a length of a single character. This may allow an attacker to brute-force users’ passwords with minimal to no computational effort.
CVE-2021-20470 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2022-01-04 7.5 High
IBM Cognos Analytics 11.1.7 and 11.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196339.
CVE-2020-8632 3 Canonical, Debian, Opensuse 3 Cloud-init, Debian Linux, Leap 2022-01-01 5.5 Medium
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
CVE-2021-41696 1 Globaldatingsoftware 1 Premiumdatingscript 2021-12-14 6.5 Medium
An authentication bypass (account takeover) vulnerability exists in Premiumdatingscript 4.2.7.7 due to a weak password reset mechanism in requests\user.php.
CVE-2021-43471 1 Canon 2 Lbp223dw, Lbp223dw Firmware 2021-12-07 7.5 High
In Canon LBP223 printers, the System Manager Mode login does not require an account password or PIN. An attacker can remotely shut down the device after entering the background, creating a denial of service vulnerability.