Published: 2024/09/24  Last Updated: 2024/09/24

Information from PLANEX COMMUNICATIONS INC.

Vulnerability ID:JVN#81966868
Title:Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

[MZK-DP300N]

Please update to the latest firmware.

[CS-QR10, CS-QR20, CS-QR22, CS-QR220, CS-QR300]

Do not use the web setup screen, or stop using the product and move to an alternative product.