10
CVSSv2

CVE-2017-14021

Published: 01/11/2017 Updated: 17/01/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A Use of Hard-coded Cryptographic Key issue exists in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the malicious user to perform man-in-the-middle attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

korenix jetnet5018g_firmware 1.4

korenix jetnet5310g_firmware 1.4a

korenix jetnet5428g-2g-2fx_firmware 1.4

korenix jetnet5628g_firmware 1.4

korenix jetnet5628g-r_firmware 1.4

korenix jetnet5728g-24p_firmware 1.4

korenix jetnet5828g_firmware 1.1d

korenix jetnet6710g_firmware 1.1

korenix jetnet6710g-hvdc_firmware 11e