Lucene search

K
cve[email protected]CVE-2024-30219
HistoryApr 15, 2024 - 11:15 a.m.

CVE-2024-30219

2024-04-1511:15:08
web.nvd.nist.gov
30
cve-2024-30219
active debug code
mzk-mf300n
firmware
vulnerability
management page
unintended operation

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Active debug code vulnerability exists in MZK-MF300N all firmware versions. If a logged-in user who knows how to use the debug function accesses the device’s management page, an unintended operation may be performed.

CNA Affected

[
  {
    "vendor": "PLANEX COMMUNICATIONS INC.",
    "product": "MZK-MF300N",
    "versions": [
      {
        "version": "all firmware versions",
        "status": "affected"
      }
    ]
  }
]

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-30219