Hard-coded Cryptographic Key Vulnerability in Korenix JetNet Switches

Hard-coded Cryptographic Key Vulnerability in Korenix JetNet Switches

CVE-2017-14021 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.

Learn more about our Web Application Penetration Testing UK.