CVE-2019-3710

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to intercept communications or operate the system with elevated privileges.
References
Link Resource
https://www.dell.com/support/article/SLN316558/ Vendor Advisory
Configurations

Configuration 1

cpe:2.3:o:dell:emc_networking_os10:*:*:*:*:*:*:*:*

Information

Published : 2019-03-28 06:29

Updated : 2022-04-05 08:35


NVD link : CVE-2019-3710

Mitre link : CVE-2019-3710

Products Affected
No products.
CWE