Lucene search

K
cvelistJpcertCVELIST:CVE-2024-30219
HistoryApr 15, 2024 - 10:42 a.m.

CVE-2024-30219

2024-04-1510:42:30
jpcert
www.cve.org
1
vulnerability
debug code
mzk-mf300n
firmware

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%

Active debug code vulnerability exists in MZK-MF300N all firmware versions. If a logged-in user who knows how to use the debug function accesses the device’s management page, an unintended operation may be performed.

CNA Affected

[
  {
    "vendor": "PLANEX COMMUNICATIONS INC.",
    "product": "MZK-MF300N",
    "versions": [
      {
        "version": "all firmware versions",
        "status": "affected"
      }
    ]
  }
]

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-30219