[Japanese]

JVNDB-2024-000084

Multiple vulnerabilities in ZEXELON ZWX-2000CSW2-HN

Overview

ZWX-2000CSW2-HN provided by ZEXELON CO., LTD. is a high-speed coaxial modem with wireless LAN functions. ZWX-2000CSW2-HN contains multiple vulnerabilities listed below.


  • Use of hard-coded credentials (CWE-798) - CVE-2024-39838

  • Incorrect permission assignment for critical resource (CWE-732) - CVE-2024-41720



Hiroki Sato of Tokyo Institute of Technology reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 8.0 (High) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: High
  • Availability Impact: High
The above CVSS base scores have been assigned for CVE-2024-41720


CVSS V3 Severity:
Base Metrics 4.5 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: None
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: None
  • Availability Impact: None
The above CVSS base scores have been assigned for CVE-2024-39838
Affected Products


ZEXELON CO., LTD.
  • ZWX-2000CSW2-HN firmware versions prior to Ver.0.3.15

Impact

An attacker may alter the configuration of the device.
Solution

[Update the firmware]
Update the firmware to the latest version according to the information provided by the developer.
Vendor Information

ZEXELON CO., LTD.
CWE (What is CWE?)

  1. No Mapping(CWE-Other) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2024-39838
  2. CVE-2024-41720
References

  1. JVN : JVN#70666401
Revision History

  • [2024/08/05]
      Web page was published