ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.
History

Fri, 30 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Zexelon
Zexelon zwx-2000csw2-hn
Zexelon zwx-2000csw2-hn Firmware
Weaknesses CWE-798
CPEs cpe:2.3:h:zexelon:zwx-2000csw2-hn:*:*:*:*:*:*:*:*
cpe:2.3:o:zexelon:zwx-2000csw2-hn_firmware:*:*:*:*:*:*:*:*
Vendors & Products Zexelon
Zexelon zwx-2000csw2-hn
Zexelon zwx-2000csw2-hn Firmware
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-08-05T04:35:39.287Z

Updated: 2024-08-05T13:27:13.109Z

Reserved: 2024-07-26T05:46:45.774Z

Link: CVE-2024-39838

cve-icon Vulnrichment

Updated: 2024-08-05T13:27:08.305Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-05T05:15:39.563

Modified: 2024-08-30T17:49:03.730

Link: CVE-2024-39838

cve-icon Redhat

No data.