CWE-798
Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.
CVE-2012-6428 (GCVE-0-2012-6428)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Carlo Gavazzi Automation | EOS-Box |
Version: 0 < 1.0.0.1080_2.1.10 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:28:39.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-354-02.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "EOS-Box", "vendor": "Carlo Gavazzi Automation", "versions": [ { "lessThan": "1.0.0.1080_2.1.10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\nThe Carlo Gavazzi \nEOS-Box\n\nstores hard-coded passwords in the PHP file of \nthe device. By using the hard-coded passwords, attackers can log into \nthe device with administrative privileges. This could allow the attacker\n to have unauthorized access.\n\n\u003c/p\u003e" } ], "value": "The Carlo Gavazzi \nEOS-Box\n\nstores hard-coded passwords in the PHP file of \nthe device. By using the hard-coded passwords, attackers can log into \nthe device with administrative privileges. This could allow the attacker\n to have unauthorized access." } ], "metrics": [ { "cvssV2_0": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-01T19:59:06.114Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-12-354-02" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Carlo Gavazzi has developed a new firmware Version 1.0.0.1080_2.1.10 \nthat mitigates these vulnerabilities. Carlo Gavazzi released the new \nfirmware Tuesday, December 18, 2012, directly to the devices. Users will\n be able to manually download the firmware on their device by using the \nFirmware Update function in the System Menu in the device\u2019s Web \ninterface.\n\n\u003cbr\u003e" } ], "value": "Carlo Gavazzi has developed a new firmware Version 1.0.0.1080_2.1.10 \nthat mitigates these vulnerabilities. Carlo Gavazzi released the new \nfirmware Tuesday, December 18, 2012, directly to the devices. Users will\n be able to manually download the firmware on their device by using the \nFirmware Update function in the System Menu in the device\u2019s Web \ninterface." } ], "source": { "advisory": "ICSA-12-354-02", "discovery": "UNKNOWN" }, "title": "Carlo Gavazzi EOS Box Hard-Coded Credentials", "x_generator": { "engine": "Vulnogram 0.2.0" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2012-6427", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in Carlo Gavazzi EOS-Box with firmware before 1.0.0.1080_2.1.10 allow remote attackers to execute arbitrary SQL commands via unspecified vectors, a similar issue to CVE-2012-5861." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-354-02.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-354-02.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2012-6428", "datePublished": "2012-12-23T21:00:00Z", "dateReserved": "2012-12-18T00:00:00Z", "dateUpdated": "2025-07-01T19:59:06.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-125115 (GCVE-0-2014-125115)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Artica ST | Pandora FMS |
Version: * < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2014-125115", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-28T19:04:48.480710Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-28T19:04:54.483Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "modules": [ "index.php", "mobile/index.php", "godmode/setup/file_manager" ], "product": "Pandora FMS", "vendor": "Artica ST", "versions": [ { "lessThanOrEqual": "5.0 SP2", "status": "affected", "version": "*", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Lincoln" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated SQL injection vulnerability exists in Pandora FMS version 5.0 SP2 and earlier. The \u003ccode\u003emobile/index.php\u003c/code\u003e endpoint fails to properly sanitize user input in the \u003ccode\u003eloginhash_data\u003c/code\u003e parameter, allowing attackers to extract administrator credentials or active session tokens via crafted requests. This occurs because input is directly concatenated into an SQL query without adequate validation, enabling SQL injection. After authentication is bypassed, a second vulnerability in the File Manager component permits arbitrary PHP file uploads. The file upload functionality does not enforce MIME-type or file extension restrictions, allowing authenticated users to upload web shells into a publicly accessible directory and achieve remote code execution.\u003c/p\u003e" } ], "value": "An unauthenticated SQL injection vulnerability exists in Pandora FMS version 5.0 SP2 and earlier. The mobile/index.php endpoint fails to properly sanitize user input in the loginhash_data parameter, allowing attackers to extract administrator credentials or active session tokens via crafted requests. This occurs because input is directly concatenated into an SQL query without adequate validation, enabling SQL injection. After authentication is bypassed, a second vulnerability in the File Manager component permits arbitrary PHP file uploads. The file upload functionality does not enforce MIME-type or file extension restrictions, allowing authenticated users to upload web shells into a publicly accessible directory and achieve remote code execution." } ], "impacts": [ { "capecId": "CAPEC-66", "descriptions": [ { "lang": "en", "value": "CAPEC-66 SQL Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-25T15:53:16.906Z", "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "shortName": "VulnCheck" }, "references": [ { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/35380" }, { "tags": [ "exploit" ], "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/pandora_fms_sqli.rb" }, { "tags": [ "vendor-advisory" ], "url": "https://web.archive.org/web/20140331231237/http://pandorafms.com/downloads/whats_new_5-SP3.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://web.archive.org/web/20140304121149/http://blog.pandorafms.org/?p=2041" }, { "tags": [ "third-party-advisory" ], "url": "https://www.vulncheck.com/advisories/pandora-fms-default-creds-sqli-rce" } ], "source": { "discovery": "UNKNOWN" }, "title": "Pandora FMS \u2264 5.0 SP2 Default Credential SQL Injection RCE", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "assignerShortName": "VulnCheck", "cveId": "CVE-2014-125115", "datePublished": "2025-07-25T15:53:16.906Z", "dateReserved": "2025-07-24T19:56:11.338Z", "dateUpdated": "2025-07-28T19:04:54.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-125121 (GCVE-0-2014-125121)
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Array Networks | vAPV |
Version: 8.3.2.17 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2014-125121", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-31T15:17:46.766153Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-31T15:17:56.760Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "modules": [ "/ca/bin/monitor.sh" ], "product": "vAPV", "vendor": "Array Networks", "versions": [ { "status": "affected", "version": "8.3.2.17" } ] }, { "defaultStatus": "unknown", "modules": [ "/ca/bin/monitor.sh" ], "product": "vxAG", "vendor": "Array Networks", "versions": [ { "status": "affected", "version": "9.2.0.34" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "xistence" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArray Networks vAPV (version 8.3.2.17) and vxAG (version 9.2.0.34) appliances are affected by a privilege escalation vulnerability caused by a combination of hardcoded SSH credentials (or SSH private key) and insecure permissions on a startup script. The devices ship with a default SSH login\u0026nbsp;or a hardcoded DSA private key, allowing an attacker to authenticate remotely with limited privileges.\u003c/p\u003e\n\u003cp\u003eOnce authenticated, an attacker can overwrite the world-writable \u003ccode\u003e/ca/bin/monitor.sh\u003c/code\u003e script with arbitrary commands. Since this script is executed with elevated privileges through the \u003ccode\u003ebackend\u003c/code\u003e binary, enabling the debug monitor via \u003ccode\u003ebackend -c \"debug monitor on\"\u003c/code\u003e triggers execution of the attacker\u0027s payload as root. This allows full system compromise.\u003c/p\u003e" } ], "value": "Array Networks vAPV (version 8.3.2.17) and vxAG (version 9.2.0.34) appliances are affected by a privilege escalation vulnerability caused by a combination of hardcoded SSH credentials (or SSH private key) and insecure permissions on a startup script. The devices ship with a default SSH login\u00a0or a hardcoded DSA private key, allowing an attacker to authenticate remotely with limited privileges.\n\n\nOnce authenticated, an attacker can overwrite the world-writable /ca/bin/monitor.sh script with arbitrary commands. Since this script is executed with elevated privileges through the backend binary, enabling the debug monitor via backend -c \"debug monitor on\" triggers execution of the attacker\u0027s payload as root. This allows full system compromise." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T14:52:45.290Z", "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "shortName": "VulnCheck" }, "references": [ { "tags": [ "exploit" ], "url": "https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/ssh/array_vxag_vapv_privkey_privesc.rb" }, { "tags": [ "exploit" ], "url": "https://packetstorm.news/files/id/125761" }, { "tags": [ "exploit" ], "url": "https://www.exploit-db.com/exploits/32440" }, { "tags": [ "third-party-advisory" ], "url": "https://www.vulncheck.com/advisories/array-networks-vapv-vxag-default-credential-privilege-escalation" } ], "source": { "discovery": "UNKNOWN" }, "title": "Array Networks vAPV and vxAG Default Credential Privilege Escalation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10", "assignerShortName": "VulnCheck", "cveId": "CVE-2014-125121", "datePublished": "2025-07-31T14:52:45.290Z", "dateReserved": "2025-07-30T14:40:43.661Z", "dateUpdated": "2025-07-31T15:17:56.760Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-9198 (GCVE-0-2014-9198)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Schneider Electric | ETG3000 FactoryCast HMI Gateway |
Version: TSXETG3000 Version: TSXETG3010 Version: TSXETG3021 Version: TSXETG3022 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:40:24.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-020-02" }, { "name": "72258", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72258" }, { "name": "77765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77765" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ETG3000 FactoryCast HMI Gateway", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "TSXETG3000" }, { "status": "affected", "version": "TSXETG3010" }, { "status": "affected", "version": "TSXETG3021" }, { "status": "affected", "version": "TSXETG3022" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Narendra Shinde of Qualys Security" } ], "datePublic": "2015-01-20T07:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\nThe FTP server on the Schneider Electric ETG3000 FactoryCast HMI Gateway with firmware through 1.60 IR 04 has hardcoded credentials, which makes it easier for remote attackers to obtain access via an FTP session.\n\n\u003c/p\u003e" } ], "value": "The FTP server on the Schneider Electric ETG3000 FactoryCast HMI Gateway with firmware through 1.60 IR 04 has hardcoded credentials, which makes it easier for remote attackers to obtain access via an FTP session." } ], "metrics": [ { "cvssV2_0": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-05T21:18:01.615Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-15-020-02" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSchneider Electric has produced an updated firmware, labelled V1.60 \nIR 04. This firmware release moves the jar files directory in a secure \narea. The new firmware also includes the ability to disable the FTP \nserver. This updated firmware can be downloaded at:\u003c/p\u003e\n\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.schneider-electric.com/download/WW/EN/details/681790255-TSXETG30xx-V160-IR4/?showAsIframe=true\u0026amp;reference=ETG30xxV160-IR04\"\u003ehttp://www.schneider-electric.com/download/WW/EN/details/681790255-TSXETG30xx-V160-IR4/?showAsIframe...\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "Schneider Electric has produced an updated firmware, labelled V1.60 \nIR 04. This firmware release moves the jar files directory in a secure \narea. The new firmware also includes the ability to disable the FTP \nserver. This updated firmware can be downloaded at:\n\n\n http://www.schneider-electric.com/download/WW/EN/details/681790255-TSXETG30xx-V160-IR4/?showAsIframe... http://www.schneider-electric.com/download/WW/EN/details/681790255-TSXETG30xx-V160-IR4/" } ], "source": { "advisory": "ICSA-15-020-02", "discovery": "EXTERNAL" }, "title": "Schneider Electric ETG3000 FactoryCast HMI Gateway Use of Hard-coded Credentials", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSchneider Electric recommends the FTP server be deactivated when not \nneeded. The firmware update does not remove the hard-coded credentials.\u003c/p\u003e\n\u003cp\u003eNarendra Shinde also found that configuration files were accessible \nusing default credentials. Schneider Electric recommends users change \nthe default login credentials. This will protect configuration files \nfrom unauthorized access.\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "Schneider Electric recommends the FTP server be deactivated when not \nneeded. The firmware update does not remove the hard-coded credentials.\n\n\nNarendra Shinde also found that configuration files were accessible \nusing default credentials. Schneider Electric recommends users change \nthe default login credentials. This will protect configuration files \nfrom unauthorized access." } ], "x_generator": { "engine": "Vulnogram 0.2.0" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2014-9197", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Schneider Electric ETG3000 FactoryCast HMI Gateway with firmware before 1.60 IR 04 stores rde.jar under the web root with insufficient access control, which allows remote attackers to obtain sensitive setup and configuration information via a direct request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-020-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-020-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2014-9198", "datePublished": "2015-01-27T11:00:00", "dateReserved": "2014-12-02T00:00:00", "dateUpdated": "2025-09-05T21:18:01.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-26138 (GCVE-0-2022-26138)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials ()
▼ | URL | Tags |
---|---|---|
https://jira.atlassian.com/browse/CONFSERVER-79483 | x_refsource_MISC | |
https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Atlassian | Questions For Confluence |
Version: 2.7.34 Version: 2.7.35 Version: 3.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:56:37.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jira.atlassian.com/browse/CONFSERVER-79483" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-26138", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T21:47:41.648320Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-07-29", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-26138" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:37:40.314Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-07-29T00:00:00+00:00", "value": "CVE-2022-26138 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Questions For Confluence", "vendor": "Atlassian", "versions": [ { "status": "affected", "version": "2.7.34" }, { "status": "affected", "version": "2.7.35" }, { "status": "affected", "version": "3.0.2" } ] } ], "datePublic": "2022-07-20T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password. A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access all content accessible to users in the confluence-users group. This user account is created when installing versions 2.7.34, 2.7.35, and 3.0.2 of the app." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "Use of Hard-coded Credentials (CWE-798)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-20T17:25:26.000Z", "orgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "shortName": "atlassian" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jira.atlassian.com/browse/CONFSERVER-79483" }, { "tags": [ "x_refsource_MISC" ], "url": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@atlassian.com", "DATE_PUBLIC": "2022-07-20T00:00:00", "ID": "CVE-2022-26138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Questions For Confluence", "version": { "version_data": [ { "version_affected": "=", "version_value": "2.7.34" }, { "version_affected": "=", "version_value": "2.7.35" }, { "version_affected": "=", "version_value": "3.0.2" } ] } } ] }, "vendor_name": "Atlassian" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Atlassian Questions For Confluence app for Confluence Server and Data Center creates a Confluence user account in the confluence-users group with the username disabledsystemuser and a hardcoded password. A remote, unauthenticated attacker with knowledge of the hardcoded password could exploit this to log into Confluence and access all content accessible to users in the confluence-users group. This user account is created when installing versions 2.7.34, 2.7.35, and 3.0.2 of the app." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use of Hard-coded Credentials (CWE-798)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jira.atlassian.com/browse/CONFSERVER-79483", "refsource": "MISC", "url": "https://jira.atlassian.com/browse/CONFSERVER-79483" }, { "name": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html", "refsource": "MISC", "url": "https://confluence.atlassian.com/doc/confluence-security-advisory-2022-07-20-1142446709.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f08a6ab8-ed46-4c22-8884-d911ccfe3c66", "assignerShortName": "atlassian", "cveId": "CVE-2022-26138", "datePublished": "2022-07-20T17:25:26.913Z", "dateReserved": "2022-02-25T00:00:00.000Z", "dateUpdated": "2025-07-30T01:37:40.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1039 (GCVE-0-2024-1039)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/news-events/ics-advisories/icsa-24-032-01 | government-resource |
Vendor | Product | Version | ||
---|---|---|---|---|
Gessler GmbH | WEB-MASTER |
Version: 7.9 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:26:30.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-032-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-1039", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-02T20:20:33.836369Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:45:21.273Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WEB-MASTER", "vendor": "Gessler GmbH", "versions": [ { "status": "affected", "version": "7.9" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Felix Eberstaller and Nino F\u00fcrthauer of Limes Security" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eGessler GmbH WEB-MASTER has a restoration account that uses weak hard coded credentials and if exploited could allow an attacker control over the web management of the device.\u003c/span\u003e" } ], "value": "Gessler GmbH WEB-MASTER has a restoration account that uses weak hard coded credentials and if exploited could allow an attacker control over the web management of the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-07T18:28:32.629Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-032-01" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eGessler GmbH recommends updating EZ2 to 3.2 or greater and WebMaster to 4.4 or greater to mitigate these vulnerabilities. Updates have to be applied by Gessler GmbH technicians. For more information contact \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.gessler.de/en/contact-us/\"\u003eGessler GmbH\u003c/a\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\n\n\u003cbr\u003e" } ], "value": "Gessler GmbH recommends updating EZ2 to 3.2 or greater and WebMaster to 4.4 or greater to mitigate these vulnerabilities. Updates have to be applied by Gessler GmbH technicians. For more information contact Gessler GmbH https://www.gessler.de/en/contact-us/ ." } ], "source": { "discovery": "UNKNOWN" }, "title": "Use of Hard-coded Credentials in Gessler GmbH WEB-MASTER", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2024-1039", "datePublished": "2024-02-01T21:38:48.454Z", "dateReserved": "2024-01-29T15:59:58.085Z", "dateUpdated": "2025-08-07T18:28:32.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-10451 (GCVE-0-2024-10451)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:10175 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:10176 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:10177 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:10178 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2024-10451 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2322096 | issue-tracking, x_refsource_REDHAT |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Red Hat | Red Hat build of Keycloak 24 |
Unaffected: 24.0.9-1 < * cpe:/a:redhat:build_keycloak:24::el9 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-10451", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-25T16:00:10.921097Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-25T16:00:38.099Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-operator-bundle", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24.0.9-1", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24-18", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:24::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9-operator", "product": "Red Hat build of Keycloak 24", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "24-18", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:24" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-quarkus-server", "product": "Red Hat build of Keycloak 24.0.9", "vendor": "Red Hat" }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:26.0::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-operator-bundle", "product": "Red Hat build of Keycloak 26.0", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "26.0.6-2", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:26.0::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9", "product": "Red Hat build of Keycloak 26.0", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "26.0-5", "versionType": "rpm" } ] }, { "collectionURL": "https://catalog.redhat.com/software/containers/", "cpes": [ "cpe:/a:redhat:build_keycloak:26.0::el9" ], "defaultStatus": "affected", "packageName": "rhbk/keycloak-rhel9-operator", "product": "Red Hat build of Keycloak 26.0", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "26.0-6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:build_keycloak:26" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-quarkus-server", "product": "Red Hat build of Keycloak 26.0.6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html", "cpes": [ "cpe:/a:redhat:jboss_enterprise_application_platform:8" ], "defaultStatus": "unaffected", "packageName": "org.keycloak/keycloak-quarkus-server", "product": "Red Hat JBoss Enterprise Application Platform 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:red_hat_single_sign_on:7" ], "defaultStatus": "unknown", "packageName": "org.keycloak/keycloak-quarkus-server", "product": "Red Hat Single Sign-On 7", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Steven Hawkins for reporting this issue." } ], "datePublic": "2024-11-21T16:55:00.000Z", "descriptions": [ { "lang": "en", "value": "A flaw was found in Keycloak. This issue occurs because sensitive runtime values, such as passwords, may be captured during the Keycloak build process and embedded as default values in bytecode, leading to unintended information disclosure. In Keycloak 26, sensitive data specified directly in environment variables during the build process is also stored as a default values, making it accessible during runtime. Indirect usage of environment variables for SPI options and Quarkus properties is also vulnerable due to unconditional expansion by PropertyMapper logic, capturing sensitive data as default values in all Keycloak versions up to 26.0.2." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-30T09:15:58.236Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2024:10175", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10175" }, { "name": "RHSA-2024:10176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10176" }, { "name": "RHSA-2024:10177", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10177" }, { "name": "RHSA-2024:10178", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:10178" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2024-10451" }, { "name": "RHBZ#2322096", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322096" } ], "timeline": [ { "lang": "en", "time": "2024-10-28T07:27:41.800000+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2024-11-21T16:55:00+00:00", "value": "Made public." } ], "title": "Org.keycloak:keycloak-quarkus-server: sensitive data exposure in keycloak build process", "x_redhatCweChain": "CWE-798: Use of Hard-coded Credentials" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2024-10451", "datePublished": "2024-11-25T07:37:05.161Z", "dateReserved": "2024-10-28T07:34:31.748Z", "dateUpdated": "2025-08-30T09:15:58.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28751 (GCVE-0-2024-28751)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | ifm | Smart PLC AC14xx Firmware |
Version: 0 ≤ V4.3.17 |
||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:ifm:smart_plc_ac14xx_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "smart_plc_ac14xx_firmware", "vendor": "ifm", "versions": [ { "lessThanOrEqual": "4.3.17", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:h:ifm:smart_plc_ac4xxs_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "smart_plc_ac4xxs_firmware", "vendor": "ifm", "versions": [ { "lessThanOrEqual": "4.3.17", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28751", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-09T16:32:27.801458Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-09T16:32:34.226Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:57.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2024-012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Smart PLC AC14xx Firmware", "vendor": "ifm", "versions": [ { "lessThanOrEqual": "V4.3.17", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "Smart PLC AC4xxS Firmware", "vendor": "ifm", "versions": [ { "lessThanOrEqual": "V4.3.17", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Logan Carpenter" }, { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Dragos" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An high privileged remote attacker can enable telnet access that accepts hardcoded credentials.\u0026nbsp;\u003cbr\u003e" } ], "value": "An high privileged remote attacker can enable telnet access that accepts hardcoded credentials." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-22T09:53:25.207Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2024-012" } ], "source": { "advisory": "VDE-2024-012", "defect": [ "CERT@VDE#64595" ], "discovery": "UNKNOWN" }, "title": "ifm: Hardcoded telnet credentials in Smart PLC", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-28751", "datePublished": "2024-07-09T07:11:10.331Z", "dateReserved": "2024-03-08T08:39:32.661Z", "dateUpdated": "2025-08-22T09:53:25.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-28987 (GCVE-0-2024-28987)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Web Help Desk |
Version: 12.8.3 Hotfix 1 and previous versions |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:solarwinds:webhelpdesk:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "webhelpdesk", "vendor": "solarwinds", "versions": [ { "lessThanOrEqual": "12.8.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28987", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T12:59:52.543547Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-10-15", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-28987" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:34.624Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2024-10-15T00:00:00+00:00", "value": "CVE-2024-28987 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-24T22:45:30.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.theregister.com/2024/08/22/hardcoded_credentials_bug_solarwinds_whd/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Web Help Desk", "vendor": "SolarWinds", "versions": [ { "status": "affected", "version": "12.8.3 Hotfix 1 and previous versions" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Zach Hanley" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data.\u003cbr\u003e\u003cbr\u003e" } ], "value": "The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data." } ], "impacts": [ { "capecId": "CAPEC-21", "descriptions": [ { "lang": "en", "value": "CAPEC-21 Exploitation of Trusted Credentials" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-22T11:43:41.569Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28987" }, { "url": "https://support.solarwinds.com/SuccessCenter/s/article/SolarWinds-Web-Help-Desk-12-8-3-Hotfix-2" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "SolarWinds recommends that customers upgrade to SolarWinds Web Help Desk v12.8.3 HF2 as soon as it becomes available.\u003cbr\u003e" } ], "value": "SolarWinds recommends that customers upgrade to SolarWinds Web Help Desk v12.8.3 HF2 as soon as it becomes available." } ], "source": { "discovery": "EXTERNAL" }, "title": "SolarWinds Web Help Desk Hardcoded Credential Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2024-28987", "datePublished": "2024-08-21T21:17:23.041Z", "dateReserved": "2024-03-13T20:27:09.782Z", "dateUpdated": "2025-07-30T01:36:34.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-3130 (GCVE-0-2024-3130)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
Vendor | Product | Version | ||
---|---|---|---|---|
CoolKIt | eWeLink APP |
Version: 0 < 5.4.x |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-3130", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-02T14:26:29.391805Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-27T21:23:01.088Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://ewelink.cc/security-advisories-and-notices/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Android", "iOS" ], "product": "eWeLink APP", "vendor": "CoolKIt", "versions": [ { "lessThan": "5.4.x", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Aarav Sinha, Senior Security Researcher, FEV India Pvt Ltd." }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Vaishali Nagori, Senior Security Researcher, FEV India Pvt Ltd." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eHard-coded Credentials\u003c/span\u003e\u0026nbsp;in CoolKit eWeLlink app are before 5.4.x on Android and IOS allows local attacker to\u0026nbsp;unauthorized access to sensitive data via Decryption algorithm and key obtained after decompiling app\u003cbr\u003e\u003cbr\u003e" } ], "value": "Hard-coded Credentials\u00a0in CoolKit eWeLlink app are before 5.4.x on Android and IOS allows local attacker to\u00a0unauthorized access to sensitive data via Decryption algorithm and key obtained after decompiling app\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-01T09:15:47.799Z", "orgId": "68870bb1-d075-4169-957d-e580b18692b9", "shortName": "CoolKit" }, "references": [ { "url": "https://ewelink.cc/security-advisories-and-notices/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eUpdate to the latest version of the app.\u003c/span\u003e\u003cbr\u003e" } ], "value": "Update to the latest version of the app.\n" } ], "source": { "discovery": "EXTERNAL" }, "title": " Insecure Data Storage leading to sensitive Information disclosure.", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "68870bb1-d075-4169-957d-e580b18692b9", "assignerShortName": "CoolKit", "cveId": "CVE-2024-3130", "datePublished": "2024-04-01T09:13:53.082Z", "dateReserved": "2024-04-01T09:11:45.225Z", "dateUpdated": "2025-08-27T21:23:01.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Architecture and Design
Description:
- For outbound authentication: store passwords, keys, and other credentials outside of the code in a strongly-protected, encrypted configuration file or database that is protected from access by all outsiders, including other local users on the same system. Properly protect the key (CWE-320). If you cannot use encryption to protect the file, then make sure that the permissions are as restrictive as possible [REF-7].
- In Windows environments, the Encrypted File System (EFS) may provide some protection.
Mitigation
Phase: Architecture and Design
Description:
- For inbound authentication: Rather than hard-code a default username and password, key, or other authentication credentials for first time logins, utilize a "first login" mode that requires the user to enter a unique strong password or key.
Mitigation
Phase: Architecture and Design
Description:
- If the product must contain hard-coded credentials or they cannot be removed, perform access control checks and limit which entities can access the feature that requires the hard-coded credentials. For example, a feature might only be enabled through the system console instead of through a network connection.
Mitigation
Phase: Architecture and Design
Description:
- For inbound authentication using passwords: apply strong one-way hashes to passwords and store those hashes in a configuration file or database with appropriate access control. That way, theft of the file/database still requires the attacker to try to crack the password. When handling an incoming password during authentication, take the hash of the password and compare it to the saved hash.
- Use randomly assigned salts for each separate hash that is generated. This increases the amount of computation that an attacker needs to conduct a brute-force attack, possibly limiting the effectiveness of the rainbow table method.
Mitigation
Phase: Architecture and Design
Description:
- For front-end to back-end connections: Three solutions are possible, although none are complete.
- The first suggestion involves the use of generated passwords or keys that are changed automatically and must be entered at given time intervals by a system administrator. These passwords will be held in memory and only be valid for the time intervals.
- Next, the passwords or keys should be limited at the back end to only performing actions valid for the front end, as opposed to having full access.
- Finally, the messages sent should be tagged and checksummed with time sensitive values so as to prevent replay-style attacks.
CAPEC-191: Read Sensitive Constants Within an Executable
An adversary engages in activities to discover any sensitive constants present within the compiled code of an executable. These constants may include literal ASCII strings within the file itself, or possibly strings hard-coded into particular routines that can be revealed by code refactoring methods including static and dynamic analysis.
CAPEC-70: Try Common or Default Usernames and Passwords
An adversary may try certain common or default usernames and passwords to gain access into the system and perform unauthorized actions. An adversary may try an intelligent brute force using empty passwords, known vendor default credentials, as well as a dictionary of common usernames and passwords. Many vendor products come preconfigured with default (and thus well-known) usernames and passwords that should be deleted prior to usage in a production environment. It is a common mistake to forget to remove these default login credentials. Another problem is that users would pick very simple (common) passwords (e.g. "secret" or "password") that make it easier for the attacker to gain access to the system compared to using a brute force attack or even a dictionary attack using a full dictionary.