CVE-2015-4667

Multiple hardcoded credentials in Xsuite 2.x.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:xceedium:xsuite:2.4.3.0:*:*:*:*:*:*:*

History

21 Nov 2024, 02:31

Type Values Removed Values Added
References () http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt - Exploit, Third Party Advisory () http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt - Exploit, Third Party Advisory
References () http://www.securityfocus.com/archive/1/536058/100/0/threaded - () http://www.securityfocus.com/archive/1/536058/100/0/threaded -
References () https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html - () https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html -
References () https://www.exploit-db.com/exploits/37708/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/37708/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2017-09-25 17:29

Updated : 2024-11-21 02:31


NVD link : CVE-2015-4667

Mitre link : CVE-2015-4667

CVE.ORG link : CVE-2015-4667


JSON object : View

Products Affected

xceedium

  • xsuite
CWE
CWE-798

Use of Hard-coded Credentials