Lucene search

K
cvelistJpcertCVELIST:CVE-2024-39838
HistoryAug 05, 2024 - 4:35 a.m.

CVE-2024-39838

2024-08-0504:35:39
jpcert
www.cve.org
2
zwx-2000csw2-hn
firmware
hard-coded credentials
vulnerability
network-adjacent
attacker
administrative privilege

EPSS

0.001

Percentile

22.3%

ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.

CNA Affected

[
  {
    "vendor": "ZEXELON CO., LTD.",
    "product": "ZWX-2000CSW2-HN",
    "versions": [
      {
        "version": "firmware versions prior to Ver.0.3.15",
        "status": "affected"
      }
    ]
  }
]

EPSS

0.001

Percentile

22.3%

Related for CVELIST:CVE-2024-39838