Lucene search

K
vulnrichmentJpcertVULNRICHMENT:CVE-2024-39838
HistoryAug 05, 2024 - 4:35 a.m.

CVE-2024-39838

2024-08-0504:35:39
jpcert
github.com
1
zwx-2000csw2-hn
firmware
hard-coded credentials
vulnerability
network-adjacent attacker
administrative privilege
configuration
device

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

22.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.

CNA Affected

[
  {
    "vendor": "ZEXELON CO., LTD.",
    "product": "ZWX-2000CSW2-HN",
    "versions": [
      {
        "status": "affected",
        "version": "firmware versions prior to Ver.0.3.15"
      }
    ]
  }
]

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

22.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-39838