CWE-259: Use of Hard-coded Password

ID CWE-259
Abstraction Variant
Structure Simple
Status Draft
Number of CVEs 95
The product contains a hard-coded password, which it uses for its own inbound authentication or for outbound communication to external components.

A hard-coded password typically leads to a significant authentication failure that can be difficult for the system administrator to detect. Once detected, it can be difficult to fix, so the administrator may be forced into disabling the product entirely. There are two main variations:

Inbound: the product contains an authentication mechanism that checks for a hard-coded password.
Outbound: the product connects to another system or component, and it contains hard-coded password for connecting to that component.

In the Inbound variant, a default administration account is created, and a simple password is hard-coded into the product and associated with that account. This hard-coded password is the same for each installation of the product, and it usually cannot be changed or disabled by system administrators without manually modifying the program, or otherwise patching the product. If the password is ever discovered or published (a common occurrence on the Internet), then anybody with knowledge of this password can access the product. Finally, since all installations of the product will have the same password, even across different organizations, this enables massive attacks such as worms to take place.

The Outbound variant applies to front-end systems that authenticate with a back-end service. The back-end service may require a fixed password which can be easily discovered. The programmer may simply hard-code those back-end credentials into the front-end product. Any user of that program may be able to extract the password. Client-side systems with hard-coded passwords pose even more of a threat, since the extraction of a password from a binary is usually very simple.

Modes of Introduction

Phase Note
Implementation REALIZATION: This weakness is caused during implementation of an architectural security tactic.
Architecture and Design

Applicable Platforms

Type Class Name Prevalence
Language Not Language-Specific
Technology ICS/OT

Relationships

View Weakness
# ID View Status # ID Name Abstraction Structure Status
CWE-1000 Research Concepts Draft CWE-798 Use of Hard-coded Credentials Base Simple Draft
CWE-1305 CISQ Quality Measures (2020) Incomplete CWE-798 Use of Hard-coded Credentials Base Simple Draft
CWE-1340 CISQ Data Protection Measures Incomplete CWE-798 Use of Hard-coded Credentials Base Simple Draft
CWE-1000 Research Concepts Draft CWE-321 Use of Hard-coded Cryptographic Key Variant Simple Draft
CWE-1000 Research Concepts Draft CWE-257 Storing Passwords in a Recoverable Format Base Simple Incomplete

CVEs Published

CVSS Severity

CVSS Severity - By Year

CVSS Base Score

# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...