We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2021-40342

Use of default key for encryption



Description

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions. This issue affects * FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C; * UNEM product: UNEM R16A, UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C. List of CPEs: * cpe:2.3:a:hitachienergy:foxman-un:R16A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R16A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:*

Reserved 2021-08-31 | Published 2023-01-05 | Updated 2024-08-04 | Assigner Hitachi Energy


HIGH: 7.1CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Problem types

CWE-798 Use of Hard-coded Credentials

Product status

Default status
unaffected

FOXMAN-UN R16A
affected

FOXMAN-UN R15B
affected

FOXMAN-UN R15A
affected

FOXMAN-UN R14B
affected

FOXMAN-UN R14A
affected

FOXMAN-UN R11B
affected

FOXMAN-UN R11A
affected

FOXMAN-UN R10C
affected

FOXMAN-UN R9C
affected

Default status
unaffected

UNEM R16A
affected

UNEM R15B
affected

UNEM R15A
affected

UNEM R14B
affected

UNEM R14A
affected

UNEM R11B
affected

UNEM R11A
affected

UNEM R10C
affected

UNEM R9C
affected

Credits

K-Businessom AG, Austria reporter

References

search.abb.com/...guageCode=en&DocumentPartId=&Action=Launch

search.abb.com/...guageCode=en&DocumentPartId=&Action=Launch

cve.org (CVE-2021-40342)

nvd.nist.gov (CVE-2021-40342)

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2021-40342

Support options

Helpdesk Chat, Email, Knowledgebase
Subscribe to our newsletter to learn more about our work.