The Fedora Nagios package uses "nagiosadmin" as the default password for the "nagiosadmin" administrator account, which makes it easier for remote attackers to obtain access by leveraging knowledge of the credentials.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1295446 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2017-06-06T18:00:00

Updated: 2017-06-06T17:57:01

Reserved: 2015-12-16T00:00:00


Link: CVE-2016-0726

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-06-06T18:29:00.277

Modified: 2017-06-22T18:32:55.527


Link: CVE-2016-0726

JSON object: View

cve-icon Redhat Information

No data.

CWE