Hardcoded RSA Private Key and Certificate Vulnerability in Belden GarrettCom Magnum 6K and Magnum 10K Switches

Hardcoded RSA Private Key and Certificate Vulnerability in Belden GarrettCom Magnum 6K and Magnum 10K Switches

CVE-2015-3960 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

The firmware in MNS before 4.5.6 on Belden GarrettCom Magnum 6K and Magnum 10K switches uses hardcoded RSA private keys and certificates across different customers' installations, which makes it easier for remote attackers to defeat cryptographic protection mechanisms for HTTPS sessions by leveraging knowledge of a private key from another installation.

Learn more about our Web Application Penetration Testing UK.