Lucene search

K
cveJpcertCVE-2024-39838
HistoryAug 05, 2024 - 5:15 a.m.

CVE-2024-39838

2024-08-0505:15:39
CWE-798
jpcert
web.nvd.nist.gov
1
network-adjacent attacker
administrative privilege
configuration alteration

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

22.3%

ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.

Affected configurations

Nvd
Vulners
Node
zexelonzwx-2000csw2-hn_firmwareRange<0.3.15
AND
zexelonzwx-2000csw2-hn
VendorProductVersionCPE
zexelonzwx-2000csw2-hn_firmware*cpe:2.3:o:zexelon:zwx-2000csw2-hn_firmware:*:*:*:*:*:*:*:*
zexelonzwx-2000csw2-hn*cpe:2.3:h:zexelon:zwx-2000csw2-hn:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ZEXELON CO., LTD.",
    "product": "ZWX-2000CSW2-HN",
    "versions": [
      {
        "version": "firmware versions prior to Ver.0.3.15",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

22.3%

Related for CVE-2024-39838