// For flags

CVE-2021-40342

Use of default key for encryption

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In the DES implementation, the affected product versions use a default key for encryption. Successful exploitation allows an attacker to obtain sensitive information and gain access to the network elements that are managed by the affected products versions.





This issue affects



* FOXMAN-UN product: FOXMAN-UN R16A, FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C;
* UNEM product: UNEM R16A, UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C.




List of CPEs:
* cpe:2.3:a:hitachienergy:foxman-un:R16A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R16A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:*
* cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:*

*Credits: K-Businessom AG, Austria
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-31 CVE Reserved
  • 2023-01-05 CVE Published
  • 2024-07-28 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
  • CWE-798: Use of Hard-coded Credentials
CAPEC
  • CAPEC-20: Encryption Brute Forcing
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r9c
Search vendor "Hitachienergy" for product "Foxman-un" and version "r9c"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r10c
Search vendor "Hitachienergy" for product "Foxman-un" and version "r10c"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r11a
Search vendor "Hitachienergy" for product "Foxman-un" and version "r11a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r11b
Search vendor "Hitachienergy" for product "Foxman-un" and version "r11b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r14a
Search vendor "Hitachienergy" for product "Foxman-un" and version "r14a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r14b
Search vendor "Hitachienergy" for product "Foxman-un" and version "r14b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r15a
Search vendor "Hitachienergy" for product "Foxman-un" and version "r15a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r15b
Search vendor "Hitachienergy" for product "Foxman-un" and version "r15b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Foxman-un
Search vendor "Hitachienergy" for product "Foxman-un"
r16a
Search vendor "Hitachienergy" for product "Foxman-un" and version "r16a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r9c
Search vendor "Hitachienergy" for product "Unem" and version "r9c"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r10c
Search vendor "Hitachienergy" for product "Unem" and version "r10c"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r11a
Search vendor "Hitachienergy" for product "Unem" and version "r11a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r11b
Search vendor "Hitachienergy" for product "Unem" and version "r11b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r14a
Search vendor "Hitachienergy" for product "Unem" and version "r14a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r14b
Search vendor "Hitachienergy" for product "Unem" and version "r14b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r15a
Search vendor "Hitachienergy" for product "Unem" and version "r15a"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r15b
Search vendor "Hitachienergy" for product "Unem" and version "r15b"
-
Affected
Hitachienergy
Search vendor "Hitachienergy"
Unem
Search vendor "Hitachienergy" for product "Unem"
r16a
Search vendor "Hitachienergy" for product "Unem" and version "r16a"
-
Affected