CVE-2019-3710

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to intercept communications or operate the system with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN316558/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:dell:emc_networking_os10:*:*:*:*:*:*:*:*

History

05 Apr 2022, 20:35

Type Values Removed Values Added
CWE CWE-320 CWE-798

Information

Published : 2019-03-28 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3710

Mitre link : CVE-2019-3710

CVE.ORG link : CVE-2019-3710


JSON object : View

Products Affected

dell

  • emc_networking_os10
CWE
CWE-798

Use of Hard-coded Credentials