ghsa-3v7c-xw2c-76j5
Vulnerability from github
Published
2024-08-05 06:30
Modified
2024-08-30 18:30
Severity
Details

ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-39838"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-798"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-08-05T05:15:39Z",
    "severity": "HIGH"
  },
  "details": "ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15 uses hard-coded credentials, which may allow a network-adjacent attacker with an administrative privilege to alter the configuration of the device.",
  "id": "GHSA-3v7c-xw2c-76j5",
  "modified": "2024-08-30T18:30:37Z",
  "published": "2024-08-05T06:30:36Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39838"
    },
    {
      "type": "WEB",
      "url": "https://jvn.jp/en/jp/JVN70666401"
    },
    {
      "type": "WEB",
      "url": "https://www.zexelon.co.jp/pdf/jvn70666401.pdf"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...