jvndb-2024-000084
Vulnerability from jvndb
Published
2024-08-05 13:46
Modified
2024-08-05 13:46
Severity
Summary
Multiple vulnerabilities in ZEXELON ZWX-2000CSW2-HN
Details
ZWX-2000CSW2-HN provided by ZEXELON CO., LTD. is a high-speed coaxial modem with wireless LAN functions. ZWX-2000CSW2-HN contains multiple vulnerabilities listed below. <ul> <li>Use of hard-coded credentials (CWE-798) - CVE-2024-39838</li> <li>Incorrect permission assignment for critical resource (CWE-732) - CVE-2024-41720</li> </ul> Hiroki Sato of Tokyo Institute of Technology reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000084.html",
  "dc:date": "2024-08-05T13:46+09:00",
  "dcterms:issued": "2024-08-05T13:46+09:00",
  "dcterms:modified": "2024-08-05T13:46+09:00",
  "description": "ZWX-2000CSW2-HN provided by ZEXELON CO., LTD. is a high-speed coaxial modem with wireless LAN functions. ZWX-2000CSW2-HN contains multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\r\n\u003cli\u003eUse of hard-coded credentials (CWE-798) - CVE-2024-39838\u003c/li\u003e\r\n\u003cli\u003eIncorrect permission assignment for critical resource (CWE-732) - CVE-2024-41720\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nHiroki Sato of Tokyo Institute of Technology reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000084.html",
  "sec:cpe": {
    "#text": "cpe:/a:misc:zexelon_zwx-2000csw2-hn",
    "@product": "ZWX-2000CSW2-HN",
    "@vendor": "ZEXELON CO., LTD.",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "8.0",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000084",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN70666401/index.html",
      "@id": "JVN#70666401",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-39838",
      "@id": "CVE-2024-39838",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-41720",
      "@id": "CVE-2024-41720",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Multiple vulnerabilities in ZEXELON ZWX-2000CSW2-HN"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...