CVE-2024-39838

ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.
References
Link Resource
https://jvn.jp/en/jp/JVN70666401/ Third Party Advisory
https://www.zexelon.co.jp/pdf/jvn70666401.pdf Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zexelon:zwx-2000csw2-hn_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zexelon:zwx-2000csw2-hn:*:*:*:*:*:*:*:*

History

30 Aug 2024, 17:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Zexelon
Zexelon zwx-2000csw2-hn Firmware
Zexelon zwx-2000csw2-hn
References () https://jvn.jp/en/jp/JVN70666401/ - () https://jvn.jp/en/jp/JVN70666401/ - Third Party Advisory
References () https://www.zexelon.co.jp/pdf/jvn70666401.pdf - () https://www.zexelon.co.jp/pdf/jvn70666401.pdf - Vendor Advisory
CPE cpe:2.3:h:zexelon:zwx-2000csw2-hn:*:*:*:*:*:*:*:*
cpe:2.3:o:zexelon:zwx-2000csw2-hn_firmware:*:*:*:*:*:*:*:*
CWE CWE-798

05 Aug 2024, 12:41

Type Values Removed Values Added
Summary
  • (es) Las versiones de firmware ZWX-2000CSW2-HN anteriores a la versión 0.3.15 utilizan credenciales codificadas, lo que puede permitir que un atacante adyacente a la red con privilegios administrativos altere la configuración del dispositivo.

05 Aug 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-05 05:15

Updated : 2024-08-30 17:49


NVD link : CVE-2024-39838

Mitre link : CVE-2024-39838

CVE.ORG link : CVE-2024-39838


JSON object : View

Products Affected

zexelon

  • zwx-2000csw2-hn
  • zwx-2000csw2-hn_firmware
CWE
CWE-798

Use of Hard-coded Credentials