Default Password Vulnerability in Harmonic NSG 9000 Devices

Default Password Vulnerability in Harmonic NSG 9000 Devices

CVE-2018-14943 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Harmonic NSG 9000 devices have a default password of nsgadmin for the admin account, a default password of nsgguest for the guest account, and a default password of nsgconfig for the config account.

Learn more about our Web Application Penetration Testing UK.