Vulnerabilites related to korenix - jetnet_5310g
CVE-2023-5347 (GCVE-0-2023-5347)
Vulnerability from cvelistv5
Published
2024-01-09 09:54
Modified
2025-06-03 14:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-347 - Improper Verification of Cryptographic Signature
Summary
An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables. This issue affects JetNet devices older than firmware version 2024/01.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Korenix | JetNet Series |
Version: firmware older than 2024/01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:52:08.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "tags": [ "x_transferred" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5347", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:33:17.516940Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-03T14:33:02.608Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "JetNet Series", "vendor": "Korenix", "versions": [ { "status": "affected", "version": "firmware older than 2024/01" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "S. Dietz (CyberDanube)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThis issue affects JetNet devices older than firmware version 2024/01.\u003c/span\u003e" } ], "value": "An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables.\u00a0This issue affects JetNet devices older than firmware version 2024/01." } ], "impacts": [ { "capecId": "CAPEC-558", "descriptions": [ { "lang": "en", "value": "CAPEC-558 Replace Trusted Executable" } ] }, { "capecId": "CAPEC-552", "descriptions": [ { "lang": "en", "value": "CAPEC-552 Install Rootkit" } ] }, { "capecId": "CAPEC-642", "descriptions": [ { "lang": "en", "value": "CAPEC-642 Replace Binaries" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347 Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-15T08:06:18.960Z", "orgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "shortName": "CyberDanube" }, "references": [ { "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unauthenticated Firmware Upgrade", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "See:\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.beijerelectronics.com/en/support/Help___online?docId=69947\"\u003ehttps://www.beijerelectronics.com/en/support/Help___online?docId=69947\u003c/a\u003e" } ], "value": "See:\u00a0 https://www.beijerelectronics.com/en/support/Help___online?docId=69947 https://www.beijerelectronics.com/en/support/Help___online" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "assignerShortName": "CyberDanube", "cveId": "CVE-2023-5347", "datePublished": "2024-01-09T09:54:59.664Z", "dateReserved": "2023-10-03T08:11:00.343Z", "dateUpdated": "2025-06-03T14:33:02.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14021 (GCVE-0-2017-14021)
Vulnerability from cvelistv5
Published
2017-11-01 02:00
Modified
2024-08-05 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-321 - USE OF HARD-CODED CRYPTOGRAPHIC KEY
Summary
A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Korenix JetNet |
Version: Korenix JetNet |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:13:41.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101598" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Korenix JetNet", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Korenix JetNet" } ] } ], "datePublic": "2017-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-321", "description": "USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-01T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101598" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-14021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Korenix JetNet", "version": { "version_data": [ { "version_value": "Korenix JetNet" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101598" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-14021", "datePublished": "2017-11-01T02:00:00", "dateReserved": "2017-08-30T00:00:00", "dateUpdated": "2024-08-05T19:13:41.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14027 (GCVE-0-2017-14027)
Vulnerability from cvelistv5
Published
2017-11-01 02:00
Modified
2024-11-14 20:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-798 - USE OF HARD-CODED CREDENTIALS
Summary
A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Korenix JetNet |
Version: Korenix JetNet |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:13:41.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101598" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-14027", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-14T20:01:15.752765Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T20:01:39.797Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Korenix JetNet", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Korenix JetNet" } ] } ], "datePublic": "2017-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "USE OF HARD-CODED CREDENTIALS CWE-798", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-01T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101598" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-14027", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Korenix JetNet", "version": { "version_data": [ { "version_value": "Korenix JetNet" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "USE OF HARD-CODED CREDENTIALS CWE-798" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "name": "101598", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101598" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-14027", "datePublished": "2017-11-01T02:00:00", "dateReserved": "2017-08-30T00:00:00", "dateUpdated": "2024-11-14T20:01:39.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-5376 (GCVE-0-2023-5376)
Vulnerability from cvelistv5
Published
2024-01-09 09:44
Modified
2025-02-13 17:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - Improper Authentication
Summary
An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service. This issue affects JetNet devices older than firmware version 2024/01.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Korenix | JetNet Series |
Version: firmware older than 2024/01 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:44.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "tags": [ "x_transferred" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-5376", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-14T15:27:48.719387Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-14T15:28:15.974Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "JetNet Series", "vendor": "Korenix", "versions": [ { "status": "affected", "version": "firmware older than 2024/01" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "S. Dietz (CyberDanube)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThis issue affects JetNet devices older than firmware version 2024/01.\u003c/span\u003e" } ], "value": "An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service.\u00a0This issue affects JetNet devices older than firmware version 2024/01." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-15T08:06:20.588Z", "orgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "shortName": "CyberDanube" }, "references": [ { "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "TFTP Without Authentication", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "See:\u0026nbsp;\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.beijerelectronics.com/en/support/Help___online?docId=69947\"\u003ehttps://www.beijerelectronics.com/en/support/Help___online?docId=69947\u003c/a\u003e\u003cbr\u003e" } ], "value": "See:\u00a0 https://www.beijerelectronics.com/en/support/Help___online?docId=69947 https://www.beijerelectronics.com/en/support/Help___online" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "assignerShortName": "CyberDanube", "cveId": "CVE-2023-5376", "datePublished": "2024-01-09T09:44:18.108Z", "dateReserved": "2023-10-04T09:30:19.108Z", "dateUpdated": "2025-02-13T17:20:11.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2017-11-01 02:29
Modified
2025-04-20 01:37
Severity ?
Summary
A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/101598 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101598 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
korenix | jetnet5018g_firmware | 1.4 | |
korenix | jetnet_5018g | - | |
korenix | jetnet5310g_firmware | 1.4a | |
korenix | jetnet_5310g | - | |
korenix | jetnet5428g-2g-2fx_firmware | 1.4 | |
korenix | jetnet_5428g-2g-2fx | - | |
korenix | jetnet5628g_firmware | 1.4 | |
korenix | jetnet_5628g | - | |
korenix | jetnet5628g-r_firmware | 1.4 | |
korenix | jetnet_5628g-r | - | |
korenix | jetnet5728g-24p_firmware | 1.4 | |
korenix | jetnet_5728g-24p | - | |
korenix | jetnet5828g_firmware | 1.1d | |
korenix | jetnet_5828g | - | |
korenix | jetnet6710g_firmware | 1.1 | |
korenix | jetnet_6710g | - | |
korenix | jetnet6710g-hvdc_firmware | 11e | |
korenix | jetnet_6710g-hvdc | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5018g_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "26AF5B4D-4368-4477-9185-0EAE1901F3AD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5018g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3CB2958-84F6-4461-9AD3-F40FCD457C93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5310g_firmware:1.4a:*:*:*:*:*:*:*", "matchCriteriaId": "48D4746F-B4CC-45E8-95DC-FE20408EA92F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*", "matchCriteriaId": "81A3D8A9-E142-498A-B4E8-B4B197E62F55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5428g-2g-2fx_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9C71939E-E045-43B9-B546-FC8E649C54E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5428g-2g-2fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "6497F848-1268-48E2-8DC3-840F9D44049E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5628g_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "2B64D2DE-4448-4212-8072-115DDDEC557E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5628g:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD60DF22-585E-49DF-9D90-119A5C5DD8CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5628g-r_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "5DF101FB-1FE3-425E-B70B-83D258B40B1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5628g-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88DB5A5-4F43-4AE1-B3F6-8E1810276423", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5728g-24p_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "BF0C41AD-A7AA-40BE-9CA1-01155DFC9983", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "81174238-9B97-46F3-9FAD-AE594480CB29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5828g_firmware:1.1d:*:*:*:*:*:*:*", "matchCriteriaId": "3266110D-5FF3-4322-870A-96AF8BC5C88C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5828g:-:*:*:*:*:*:*:*", "matchCriteriaId": "10C4DA7B-4E69-4831-B380-A65BE8EE8B10", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet6710g_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4CDDB42E-5D8B-413B-A476-ACD6FC84E59B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6710g:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B2A2F8-FC5A-4FF8-8E08-F7FF198963FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet6710g-hvdc_firmware:11e:*:*:*:*:*:*:*", "matchCriteriaId": "4467DE80-26D4-4D02-81C4-C1CD33F76FBE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6710g-hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD53579F-A44B-48C6-98EF-4C3D597C9E17", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Use of Hard-coded Credentials issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. The software uses undocumented hard-coded credentials that may allow an attacker to gain remote access." }, { "lang": "es", "value": "Se ha descubierto un problema de uso de credenciales embebidaa en Korenix JetNet JetNet5018G versi\u00f3n 1.4, JetNet5310G versi\u00f3n 1.4a, JetNet5428G-2G-2FX versi\u00f3n 1.4, JetNet5628G-R versi\u00f3n 1.4, JetNet5628G versi\u00f3n 1.4, JetNet5728G-24P versi\u00f3n 1.4, JetNet5828G versi\u00f3n 1.1d, JetNet6710G-HVDC versi\u00f3n 1.1e y JetNet6710G versi\u00f3n 1.1. El software utiliza credenciales embebidas no documentadas que podr\u00edan permitir que un atacante obtuviese acceso remoto." } ], "id": "CVE-2017-14027", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-01T02:29:00.257", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101598" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-01 02:29
Modified
2025-04-20 01:37
Severity ?
Summary
A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/101598 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101598 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
korenix | jetnet5018g_firmware | 1.4 | |
korenix | jetnet_5018g | - | |
korenix | jetnet5310g_firmware | 1.4a | |
korenix | jetnet_5310g | - | |
korenix | jetnet5428g-2g-2fx_firmware | 1.4 | |
korenix | jetnet_5428g-2g-2fx | - | |
korenix | jetnet5628g_firmware | 1.4 | |
korenix | jetnet_5628g | - | |
korenix | jetnet5628g-r_firmware | 1.4 | |
korenix | jetnet_5628g-r | - | |
korenix | jetnet5728g-24p_firmware | 1.4 | |
korenix | jetnet_5728g-24p | - | |
korenix | jetnet5828g_firmware | 1.1d | |
korenix | jetnet_5828g | - | |
korenix | jetnet6710g_firmware | 1.1 | |
korenix | jetnet_6710g | - | |
korenix | jetnet6710g-hvdc_firmware | 11e | |
korenix | jetnet_6710g-hvdc | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5018g_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "26AF5B4D-4368-4477-9185-0EAE1901F3AD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5018g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3CB2958-84F6-4461-9AD3-F40FCD457C93", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5310g_firmware:1.4a:*:*:*:*:*:*:*", "matchCriteriaId": "48D4746F-B4CC-45E8-95DC-FE20408EA92F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*", "matchCriteriaId": "81A3D8A9-E142-498A-B4E8-B4B197E62F55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5428g-2g-2fx_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9C71939E-E045-43B9-B546-FC8E649C54E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5428g-2g-2fx:-:*:*:*:*:*:*:*", "matchCriteriaId": "6497F848-1268-48E2-8DC3-840F9D44049E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet5628g_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "2B64D2DE-4448-4212-8072-115DDDEC557E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5628g:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD60DF22-585E-49DF-9D90-119A5C5DD8CA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5628g-r_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "5DF101FB-1FE3-425E-B70B-83D258B40B1C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5628g-r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B88DB5A5-4F43-4AE1-B3F6-8E1810276423", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5728g-24p_firmware:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "BF0C41AD-A7AA-40BE-9CA1-01155DFC9983", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "81174238-9B97-46F3-9FAD-AE594480CB29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet5828g_firmware:1.1d:*:*:*:*:*:*:*", "matchCriteriaId": "3266110D-5FF3-4322-870A-96AF8BC5C88C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5828g:-:*:*:*:*:*:*:*", "matchCriteriaId": "10C4DA7B-4E69-4831-B380-A65BE8EE8B10", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet6710g_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4CDDB42E-5D8B-413B-A476-ACD6FC84E59B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6710g:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B2A2F8-FC5A-4FF8-8E08-F7FF198963FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet6710g-hvdc_firmware:11e:*:*:*:*:*:*:*", "matchCriteriaId": "4467DE80-26D4-4D02-81C4-C1CD33F76FBE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6710g-hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD53579F-A44B-48C6-98EF-4C3D597C9E17", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Use of Hard-coded Cryptographic Key issue was discovered in Korenix JetNet JetNet5018G version 1.4, JetNet5310G version 1.4a, JetNet5428G-2G-2FX version 1.4, JetNet5628G-R version 1.4, JetNet5628G version 1.4, JetNet5728G-24P version 1.4, JetNet5828G version 1.1d, JetNet6710G-HVDC version 1.1e, and JetNet6710G version 1.1. An attacker may gain access to hard-coded certificates and private keys allowing the attacker to perform man-in-the-middle attacks." }, { "lang": "es", "value": "Se ha descubierto un problema de uso de clave criptogr\u00e1fica embebida en Korenix JetNet JetNet5018G versi\u00f3n 1.4, JetNet5310G versi\u00f3n 1.4a, JetNet5428G-2G-2FX versi\u00f3n 1.4, JetNet5628G-R versi\u00f3n 1.4, JetNet5628G versi\u00f3n 1.4, JetNet5728G-24P versi\u00f3n 1.4, JetNet5828G versi\u00f3n 1.1d, JetNet6710G-HVDC versi\u00f3n 1.1e y JetNet6710G versi\u00f3n 1.1. Un atacante puede conseguir acceder a certificados y claves privadas embebidos, lo que le permite realizar ataques Man-in-the-Middle (MitM)." } ], "id": "CVE-2017-14021", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-01T02:29:00.210", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101598" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-321" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-09 10:15
Modified
2024-11-21 08:41
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Summary
An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service. This issue affects JetNet devices older than firmware version 2024/01.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5310g_firmware:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "A95682DF-7942-49DA-9F81-EF1807045409", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*", "matchCriteriaId": "81A3D8A9-E142-498A-B4E8-B4B197E62F55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "E7F0FE3A-6460-46FD-BDC0-40BF2705637D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508:-:*:*:*:*:*:*:*", "matchCriteriaId": "99147D57-7780-4234-B55D-CC9AFBA481C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508i-w_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "96C77E80-72C3-4662-A9CE-7C8CC126F1B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508i-w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8898260C-6D31-41BA-A2F2-A8975B5C7DEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508-w_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E017D04-2392-483C-AC36-8AF8F061720B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508-w:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC01082-D54E-4E35-A68C-3CF5A54F2816", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-s_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7461886A-A4D4-4193-8366-5DBB3A78A355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DAE70B6-7384-4909-8A07-3F786A51EF6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-m_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "01E97B8A-ABBB-4EE6-9F56-4766FAAA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "044D5792-E5CE-4235-9148-C984AC0F1F6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-sw_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B4E5AC4C-E6E6-45A0-9E27-54ABC3D224F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-sw:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EB3742F-CC0B-49E5-B29C-EF4E7D9A7D28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-mw_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "82EBBC44-1C71-406C-9FF0-39FB493C5931", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-mw:-:*:*:*:*:*:*:*", "matchCriteriaId": "701A8011-7DA5-417F-B36F-ABED3914DED6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-m_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "7361627A-4F68-413D-8051-5C3318DD8F51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "43A20FF6-2622-4FD4-939C-587B48DD8933", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-s_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "78B14120-454F-4D1D-A156-1506DD0C0037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4637E3CC-6474-419C-A78C-963C77AEFF51", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-mw_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6F5BD0F-74C3-4032-A6CC-90A96EBAA14C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-mw:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7E5326F-3E4F-40EB-946F-A4D6EA71E9B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-sw_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "71C41FA7-2DD7-4788-9874-67ACCADDD456", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-sw:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EDFA438-A071-445B-86B9-44C22DB7664D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5620g-4c_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D9FE392-DF90-4837-9B96-6CC3ADE539CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5620g-4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9385192-A75A-428E-9A04-E443A69B2DF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5612gp-4f_firmware:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "64BD0899-AA5B-43DA-B741-BC74CF522989", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5612gp-4f:-:*:*:*:*:*:*:*", "matchCriteriaId": "1097E748-4ACA-4D97-8000-A219D0771B2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5612g-4f_firmware:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "03B76261-DAD3-43C9-AAB1-ED30C825A3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5612g-4f:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D7393F-8736-4BC7-A611-4E54D14F7893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5728g-24p-ac-2dc-us_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEB3C066-DA69-4C69-ACD1-8AA325667B25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p-ac-2dc-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "93F24671-F7E7-476E-92CD-CF0061682A6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5728g-24p-ac-2dc-eu_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E34410B0-C4D5-40B9-89A8-95782A55913E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p-ac-2dc-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "9145BCF4-E8A0-4561-B5D3-B79B8BDD8692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "347A53EC-7C44-46C4-ABAF-CF7AD709B0AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "1189AAB8-CFB1-4542-A85D-717E793F67F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C9D7474-2DC1-4698-8116-506E05A87E0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B857CDA-1A39-454E-B16C-CE90CD1577B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2dc24_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "47FED1A9-830B-4F3D-92C7-5CAEF5F742C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2dc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEAAB531-DB65-4C51-A2FC-9D7E6FBBCB23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2dc48_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "13F06A64-36CA-4023-8217-1ECC065AFC13", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2dc48:-:*:*:*:*:*:*:*", "matchCriteriaId": "165844C8-B773-49D1-AFFB-564EE4858127", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DB9A900-9AC7-4A82-BEED-7002AD81AFDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "69857D1C-BA45-4B3F-8F11-9D5636EDFF5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE95314D-9AFC-40CB-B449-B195FF94605B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "B483B168-203E-4905-9585-B7DDC735A76E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6628xp-4f-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C890BEF3-785C-47F1-A65C-92518E4FAA2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A1FA23F-3E4E-46E5-A0F8-B31895C1B5CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6628x-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "70128CE4-FAF6-4564-BC3F-EFA813A01DD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6628x-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC14B48-37CE-4385-A779-A553850A7B3C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6728g-24p-ac-2dc-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "22E4FFB2-CB4C-4088-A656-84B7F883DF6A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6728g-24p-ac-2dc-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D865328-72DC-4802-A82D-DBF30B638583", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6728g-24p-ac-2dc-eu_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C837607-C6FF-40F2-AC88-6A9C48CB1029", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6728g-24p-ac-2dc-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "16305FB2-E46A-4DDA-9E85-64DAD64B35D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2dc48_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "43816A78-45C6-4829-A4C4-72DA8E0E330C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2dc48:-:*:*:*:*:*:*:*", "matchCriteriaId": "38E8437F-8F81-40D5-A4A2-D6D3D1E8DC7F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2dc24_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B733CE0-84AC-4E80-9276-F129F41DF88E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2dc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C8D47C-A56B-43A2-9A85-4C5823A3B9A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-dc24-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E1ADD38-C9C3-42AE-AD9A-D20FE64F44D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-dc24-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "51811483-40D1-40B9-82CB-015CEA7A8ACE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0BC888A2-32AC-4DB0-B073-FE8FE9A565CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "585BC55D-9ED9-4A22-AFED-9C199A89011F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "527AFFFB-0626-41AD-9CD8-0E34ECC4B4A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AA11034-5A43-45C5-A48A-B9754A63AFBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-au_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2B07B4D-6E13-4589-8ACA-ADF728EB4716", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-au:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1523A9A-09E0-44E1-96E2-24FE49B7FDAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-dc24-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "69E718E1-864B-4B97-8A4C-242E449728A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-dc24-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C64F5C7-7FC0-415A-8209-145DA3A296FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C26FCFA8-C978-4967-82CC-7CEBEC9014B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "73431E6E-CAF5-4114-A2E8-BE9860558610", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6910g-m12_hvdc_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "65334CFA-6C17-461E-9137-976244486B42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6910g-m12_hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1D90718-B60B-4950-9898-24E315D63F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7310g-v2_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BAC7EFE2-DE02-4012-955B-5078348B362C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7310g-v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "53CE00D4-6846-4C28-83DD-13952831275E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C417B424-3504-4BFB-AFB9-B66C0AF38AD5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "E629B201-717C-4D7C-A1DE-04E0820B7AA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B817CA4-30DC-419D-AD84-3489CA0C68D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "E629B201-717C-4D7C-A1DE-04E0820B7AA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BE668B76-D528-4C4F-93CC-893479E2230C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B566F22-B0BA-4259-B104-AFCEA5ECCA70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-eu_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "72B8862C-DA86-46DD-957A-7B88C6C42927", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B566F22-B0BA-4259-B104-AFCEA5ECCA70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628x-4f-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3563599-3CF7-46ED-8734-0A52BA052071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628x-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C722303-26DB-44AD-BF0D-A7930C52A638", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628x-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB06B11C-154D-4B6A-8E8E-A12831F8211E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628x-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "41AF8048-A100-4BDB-B902-B80E70D89173", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7714g-m12_hvdc_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6624B567-4DF0-4A67-8C14-EB8E4BE1EEDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7714g-m12_hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0492BC5-5B2C-4DF7-971C-679955DE83AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Authentication vulnerability in Korenix JetNet TFTP allows abuse of this service.\u00a0This issue affects JetNet devices older than firmware version 2024/01." }, { "lang": "es", "value": "Una vulnerabilidad de autenticaci\u00f3n incorrecta en Korenix JetNet TFTP permite el abuso de este servicio. Este problema afecta a los dispositivos JetNet anteriores a la versi\u00f3n de firmware 2024/01." } ], "id": "CVE-2023-5376", "lastModified": "2024-11-21T08:41:38.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "office@cyberdanube.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-09T10:15:22.823", "references": [ { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" }, { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "source": "office@cyberdanube.com", "tags": [ "Vendor Advisory" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" } ], "sourceIdentifier": "office@cyberdanube.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "office@cyberdanube.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-01-09 10:15
Modified
2024-11-21 08:41
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
Summary
An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables. This issue affects JetNet devices older than firmware version 2024/01.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5310g_firmware:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "A95682DF-7942-49DA-9F81-EF1807045409", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5310g:-:*:*:*:*:*:*:*", "matchCriteriaId": "81A3D8A9-E142-498A-B4E8-B4B197E62F55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "E7F0FE3A-6460-46FD-BDC0-40BF2705637D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508:-:*:*:*:*:*:*:*", "matchCriteriaId": "99147D57-7780-4234-B55D-CC9AFBA481C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508i-w_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "96C77E80-72C3-4662-A9CE-7C8CC126F1B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508i-w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8898260C-6D31-41BA-A2F2-A8975B5C7DEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508-w_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E017D04-2392-483C-AC36-8AF8F061720B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508-w:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC01082-D54E-4E35-A68C-3CF5A54F2816", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-s_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "7461886A-A4D4-4193-8366-5DBB3A78A355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DAE70B6-7384-4909-8A07-3F786A51EF6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-m_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "01E97B8A-ABBB-4EE6-9F56-4766FAAA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "044D5792-E5CE-4235-9148-C984AC0F1F6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-sw_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B4E5AC4C-E6E6-45A0-9E27-54ABC3D224F5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-sw:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EB3742F-CC0B-49E5-B29C-EF4E7D9A7D28", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508if-mw_firmware:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "82EBBC44-1C71-406C-9FF0-39FB493C5931", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508if-mw:-:*:*:*:*:*:*:*", "matchCriteriaId": "701A8011-7DA5-417F-B36F-ABED3914DED6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-m_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "7361627A-4F68-413D-8051-5C3318DD8F51", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "43A20FF6-2622-4FD4-939C-587B48DD8933", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-s_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "78B14120-454F-4D1D-A156-1506DD0C0037", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4637E3CC-6474-419C-A78C-963C77AEFF51", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-mw_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A6F5BD0F-74C3-4032-A6CC-90A96EBAA14C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-mw:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7E5326F-3E4F-40EB-946F-A4D6EA71E9B5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_4508f-sw_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "71C41FA7-2DD7-4788-9874-67ACCADDD456", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_4508f-sw:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EDFA438-A071-445B-86B9-44C22DB7664D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5620g-4c_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D9FE392-DF90-4837-9B96-6CC3ADE539CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5620g-4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9385192-A75A-428E-9A04-E443A69B2DF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5612gp-4f_firmware:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "64BD0899-AA5B-43DA-B741-BC74CF522989", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5612gp-4f:-:*:*:*:*:*:*:*", "matchCriteriaId": "1097E748-4ACA-4D97-8000-A219D0771B2A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5612g-4f_firmware:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "03B76261-DAD3-43C9-AAB1-ED30C825A3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5612g-4f:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D7393F-8736-4BC7-A611-4E54D14F7893", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5728g-24p-ac-2dc-us_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AEB3C066-DA69-4C69-ACD1-8AA325667B25", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p-ac-2dc-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "93F24671-F7E7-476E-92CD-CF0061682A6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_5728g-24p-ac-2dc-eu_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E34410B0-C4D5-40B9-89A8-95782A55913E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_5728g-24p-ac-2dc-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "9145BCF4-E8A0-4561-B5D3-B79B8BDD8692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "347A53EC-7C44-46C4-ABAF-CF7AD709B0AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "1189AAB8-CFB1-4542-A85D-717E793F67F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C9D7474-2DC1-4698-8116-506E05A87E0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B857CDA-1A39-454E-B16C-CE90CD1577B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2dc24_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "47FED1A9-830B-4F3D-92C7-5CAEF5F742C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2dc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEAAB531-DB65-4C51-A2FC-9D7E6FBBCB23", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-2dc48_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "13F06A64-36CA-4023-8217-1ECC065AFC13", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-2dc48:-:*:*:*:*:*:*:*", "matchCriteriaId": "165844C8-B773-49D1-AFFB-564EE4858127", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "2DB9A900-9AC7-4A82-BEED-7002AD81AFDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "69857D1C-BA45-4B3F-8F11-9D5636EDFF5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6528gf-ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE95314D-9AFC-40CB-B449-B195FF94605B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6528gf-ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "B483B168-203E-4905-9585-B7DDC735A76E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6628xp-4f-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C890BEF3-785C-47F1-A65C-92518E4FAA2D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A1FA23F-3E4E-46E5-A0F8-B31895C1B5CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6628x-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "70128CE4-FAF6-4564-BC3F-EFA813A01DD4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6628x-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAC14B48-37CE-4385-A779-A553850A7B3C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6728g-24p-ac-2dc-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "22E4FFB2-CB4C-4088-A656-84B7F883DF6A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6728g-24p-ac-2dc-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D865328-72DC-4802-A82D-DBF30B638583", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6728g-24p-ac-2dc-eu_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C837607-C6FF-40F2-AC88-6A9C48CB1029", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6728g-24p-ac-2dc-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "16305FB2-E46A-4DDA-9E85-64DAD64B35D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2dc48_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "43816A78-45C6-4829-A4C4-72DA8E0E330C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2dc48:-:*:*:*:*:*:*:*", "matchCriteriaId": "38E8437F-8F81-40D5-A4A2-D6D3D1E8DC7F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2dc24_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9B733CE0-84AC-4E80-9276-F129F41DF88E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2dc24:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C8D47C-A56B-43A2-9A85-4C5823A3B9A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-dc24-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E1ADD38-C9C3-42AE-AD9A-D20FE64F44D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-dc24-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "51811483-40D1-40B9-82CB-015CEA7A8ACE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0BC888A2-32AC-4DB0-B073-FE8FE9A565CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "585BC55D-9ED9-4A22-AFED-9C199A89011F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "527AFFFB-0626-41AD-9CD8-0E34ECC4B4A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AA11034-5A43-45C5-A48A-B9754A63AFBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-au_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2B07B4D-6E13-4589-8ACA-ADF728EB4716", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-au:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1523A9A-09E0-44E1-96E2-24FE49B7FDAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-ac-dc24-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "69E718E1-864B-4B97-8A4C-242E449728A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-ac-dc24-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C64F5C7-7FC0-415A-8209-145DA3A296FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6828gf-2ac-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C26FCFA8-C978-4967-82CC-7CEBEC9014B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6828gf-2ac-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "73431E6E-CAF5-4114-A2E8-BE9860558610", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_6910g-m12_hvdc_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "65334CFA-6C17-461E-9137-976244486B42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_6910g-m12_hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1D90718-B60B-4950-9898-24E315D63F44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7310g-v2_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BAC7EFE2-DE02-4012-955B-5078348B362C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7310g-v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "53CE00D4-6846-4C28-83DD-13952831275E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C417B424-3504-4BFB-AFB9-B66C0AF38AD5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "E629B201-717C-4D7C-A1DE-04E0820B7AA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-us_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "7B817CA4-30DC-419D-AD84-3489CA0C68D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "E629B201-717C-4D7C-A1DE-04E0820B7AA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BE668B76-D528-4C4F-93CC-893479E2230C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B566F22-B0BA-4259-B104-AFCEA5ECCA70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628xp-4f-eu_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "72B8862C-DA86-46DD-957A-7B88C6C42927", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628xp-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B566F22-B0BA-4259-B104-AFCEA5ECCA70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628x-4f-us_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3563599-3CF7-46ED-8734-0A52BA052071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628x-4f-us:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C722303-26DB-44AD-BF0D-A7930C52A638", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7628x-4f-eu_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AB06B11C-154D-4B6A-8E8E-A12831F8211E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7628x-4f-eu:-:*:*:*:*:*:*:*", "matchCriteriaId": "41AF8048-A100-4BDB-B902-B80E70D89173", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:korenix:jetnet_7714g-m12_hvdc_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6624B567-4DF0-4A67-8C14-EB8E4BE1EEDA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:korenix:jetnet_7714g-m12_hvdc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B0492BC5-5B2C-4DF7-971C-679955DE83AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Improper Verification of Cryptographic Signature vulnerability in the update process of Korenix JetNet Series allows replacing the whole operating system including Trusted Executables.\u00a0This issue affects JetNet devices older than firmware version 2024/01." }, { "lang": "es", "value": "Una vulnerabilidad de verificaci\u00f3n incorrecta de la firma criptogr\u00e1fica en el proceso de actualizaci\u00f3n de Korenix JetNet Series permite reemplazar todo el sistema operativo, incluidos los ejecutables confiables. Este problema afecta a los dispositivos JetNet anteriores a la versi\u00f3n de firmware 2024/01." } ], "id": "CVE-2023-5347", "lastModified": "2024-11-21T08:41:34.967", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "office@cyberdanube.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-09T10:15:22.523", "references": [ { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" }, { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "source": "office@cyberdanube.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "source": "office@cyberdanube.com", "tags": [ "Vendor Advisory" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176550/Korenix-JetNet-Series-Unauthenticated-Access.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cyberdanube.com/en/en-multiple-vulnerabilities-in-korenix-jetnet-series/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.beijerelectronics.com/en/support/Help___online?docId=69947" } ], "sourceIdentifier": "office@cyberdanube.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "office@cyberdanube.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }