You can change the password with the command passwd in a terminal. Open /etc/passwd or /etc/shadow in a text editor or use cat in a terminal and check the second field. If it is empty, there is no password set for that user. You might also want to try the following for troubleshooting sshd.
Look at /etc/ssh/sshd_config to see what options are enabled. These will override those compiled in as default. If you want to use password to log in, set "PasswordAuthentication yes". Should also set "PermitEmptyPasswords no" and "PermitRootLogin no"; just a suggestion for security reason unless you really want to log in remotely as root. If sshd is started by inetd, I don't think you need to do anything such as restarting sshd manually to read the new config file but I could be wrong on this.
Since you can ssh to localhost, your sshd is working fine. Also as bluedevils suggested, you can test your connectivity by ping (both in and out) or ssh to another machine. You are almost there. Good luck!