angler-fishThe Vulnerability History Project

CWE-798: Use of Hard-coded Credentials

"The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/798.html" target="_blank" rel="noopener noreferrer">CWE-798</a>

Examples


    There are no articles here... yet

expand_less