Filtered by CWE-521
Total 219 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25839 1 Minthcm 1 Minthcm 2024-11-21 9.8 Critical
A weak password requirement vulnerability exists in the Create New User function of MintHCM RELEASE 3.0.8, which could lead an attacker to easier password brute-forcing.
CVE-2021-25309 1 Gigaset 2 Dx600a, Dx600a Firmware 2024-11-21 9.8 Critical
The telnet administrator service running on port 650 on Gigaset DX600A v41.00-175 devices does not implement any lockout or throttling functionality. This situation (together with the weak password policy that forces a 4-digit password) allows remote attackers to easily obtain administrative access via brute-force attacks.
CVE-2021-20470 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2024-11-21 7.5 High
IBM Cognos Analytics 11.1.7 and 11.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196339.
CVE-2021-20418 2 Ibm, Linux 2 Security Guardium, Linux Kernel 2024-11-21 9.8 Critical
IBM Security Guardium 11.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 196279.
CVE-2021-1522 1 Cisco 1 Connected Mobile Experiences 2024-11-21 4.3 Medium
A vulnerability in the change password API of Cisco Connected Mobile Experiences (CMX) could allow an authenticated, remote attacker to alter their own password to a value that does not comply with the strong authentication requirements that are configured on an affected device. This vulnerability exists because a password policy check is incomplete at the time a password is changed at server side using the API. An attacker could exploit this vulnerability by sending a specially crafted API request to the affected device. A successful exploit could allow the attacker to change their own password to a value that does not comply with the configured strong authentication requirements.
CVE-2020-9023 1 Iteris 2 Vantage Velocity, Vantage Velocity Firmware 2024-11-21 9.8 Critical
Iteris Vantage Velocity Field Unit 2.3.1 and 2.4.2 devices have two users that are not documented and are configured with weak passwords (User bluetooth, password bluetooth; User eclipse, password eclipse). Also, bluetooth is the root password.
CVE-2020-8988 1 Voatz 1 Voatz 2024-11-21 5.9 Medium
The Voatz application 2020-01-01 for Android allows only 100 million different PINs, which makes it easier for attackers (after using root access to make a copy of the local database) to discover login credentials and voting history via an offline brute-force approach.
CVE-2020-8956 2 Microsoft, Pulsesecure 2 Windows, Pulse Secure Desktop 2024-11-21 3.3 Low
Pulse Secure Desktop Client 9.0Rx before 9.0R5 and 9.1Rx before 9.1R4 on Windows reveals users' passwords if Save Settings is enabled.
CVE-2020-8790 1 Oklok Project 1 Oklok 2024-11-21 9.8 Critical
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) has weak password requirements combined with improper restriction of excessive authentication attempts, which could allow a remote attacker to discover user credentials and obtain access via a brute force attack.
CVE-2020-8632 4 Canonical, Debian, Opensuse and 1 more 4 Cloud-init, Debian Linux, Leap and 1 more 2024-11-21 5.5 Medium
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
CVE-2020-8296 2 Fedoraproject, Nextcloud 2 Fedora, Nextcloud Server 2024-11-21 6.7 Medium
Nextcloud Server prior to 20.0.0 stores passwords in a recoverable format even when external storage is not configured.
CVE-2020-7940 1 Plone 1 Plone 2024-11-21 7.5 High
Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to set weak passwords, leading to easier cracking.
CVE-2020-7519 1 Schneider-electric 1 Easergy Builder 2024-11-21 7.5 High
A CWE-521: Weak Password Requirements vulnerability exists in Easergy Builder (Version 1.4.7.2 and older) which could allow an attacker to compromise a user account.
CVE-2020-7492 1 Schneider-electric 1 Gp-pro Ex Firmware 2024-11-21 6.5 Medium
A CWE-521: Weak Password Requirements vulnerability exists in the GP-Pro EX V1.00 to V4.09.100 which could cause the discovery of the password when the user is entering the password because it is not masqueraded.
CVE-2020-6995 1 Moxa 110 Pt-7528-12msc-12tx-4gsfp-hv, Pt-7528-12msc-12tx-4gsfp-hv-hv, Pt-7528-12msc-12tx-4gsfp-hv-hv Firmware and 107 more 2024-11-21 9.8 Critical
In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Version 3.9 or lower, the application utilizes weak password requirements, which may allow an attacker to gain unauthorized access.
CVE-2020-6991 1 Moxa 4 Eds-510e, Eds-510e Firmware, Eds-g516e and 1 more 2024-11-21 9.8 Critical
In Moxa EDS-G516E Series firmware, Version 5.2 or lower, weak password requirements may allow an attacker to gain access using brute force.
CVE-2020-4574 1 Ibm 1 Security Key Lifecycle Manager 2024-11-21 7.5 High
IBM Tivoli Key Lifecycle Manager does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 184181.
CVE-2020-4245 1 Ibm 1 Security Identity Governance And Intelligence 2024-11-21 7.5 High
IBM Security Identity Governance and Intelligence 5.2.6 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 175423.
CVE-2020-29591 1 Docker 1 Registry 2024-11-21 9.8 Critical
Versions of the Official registry Docker images through 2.7.0 contain a blank password for the root user. Systems deployed using affected versions of the registry container may allow a remote attacker to achieve root access with a blank password.
CVE-2020-27587 1 Quickheal 1 Total Security 2024-11-21 6.7 Medium
Quick Heal Total Security before 19.0 allows attackers with local admin rights to obtain access to files in the File Vault via a brute-force attack on the password.