Vulnerability CVE-2017-14027


Published: 2017-10-31   Modified: 2017-11-01

Description:
A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Korenix -> Jetnet5628g-r firmware 
Korenix -> Jetnet5728g-24p firmware 
Korenix -> Jetnet5828g firmware 
Korenix -> Jetnet5018g firmware 
Korenix -> Jetnet5310g firmware 
Korenix -> Jetnet5428g-2g-2fx firmware 
Korenix -> Jetnet5628g firmware 
Korenix -> Jetnet6710g-hvdc firmware 
Korenix -> Jetnet6710g firmware 

 References:
http://www.securityfocus.com/bid/101598
https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01

Copyright 2024, cxsecurity.com

 

Back to Top