A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-11-01T02:00:00

Updated: 2024-08-05T19:13:41.597Z

Reserved: 2017-08-30T00:00:00

Link: CVE-2017-14021

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-01T02:29:00.210

Modified: 2024-01-17T15:05:39.563

Link: CVE-2017-14021

cve-icon Redhat

No data.