Lucene search

K
cvelistIcscertCVELIST:CVE-2017-14021
HistoryNov 01, 2017 - 2:00 a.m.

CVE-2017-14021

2017-11-0102:00:00
CWE-321
icscert
www.cve.org
6

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

39.8%

A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.

CNA Affected

[
  {
    "product": "Korenix JetNet",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Korenix JetNet"
      }
    ]
  }
]

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

39.8%

Related for CVELIST:CVE-2017-14021