All the vulnerabilites related to ELECOM CO.,LTD. - WSC-X1800GS-B
cve-2024-23910
Vulnerability from cvelistv5
Published
2024-02-28 23:07
Modified
2024-11-26 08:07
Severity ?
EPSS score ?
Summary
Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B are also included in e-Mesh Starter Kit "WMC-2LX-B".
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | ELECOM CO.,LTD. | WRC-1167GS2-B |
Version: v1.67 and earlier |
||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:elecom:wrc-1167gs2-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-1167gs2-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.67", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:elecom:wrc-1167gs2h-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-1167gs2h-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.67", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:elecom:wrc-2533gs2-b:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-2533gs2-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.62", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:elecom:wrc-2533gs2-w:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-2533gs2-w", "vendor": "elecom", "versions": [ { "lessThan": "v1.62", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:elecom:wrc-2533gs2v-b:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-2533gs2v-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.62", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:elecom:wrc-x3200gst3-b_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-x3200gst3-b_firmware", "vendor": "elecom", "versions": [ { "lessThan": "v1.25", "status": "affected", "version": "elecom", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:elecom:wrc-g01-w_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wrc-g01-w_firmware", "vendor": "elecom", "versions": [ { "lessThan": "v1.24", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:elecom:wmc-x1800gst-b:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wmc-x1800gst-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.41", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:elecom:wsc-x1800gs-b:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsc-x1800gs-b", "vendor": "elecom", "versions": [ { "lessThan": "v1.41", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23910", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-05T20:40:19.820700Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T16:18:46.820Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:08.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.elecom.co.jp/news/security/20240220-01/" }, { "tags": [ "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN44166658/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WRC-1167GS2-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.67 and earlier" } ] }, { "product": "WRC-1167GS2H-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.67 and earlier" } ] }, { "product": "WRC-1167GST2", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.32 and earlier" } ] }, { "product": "WRC-2533GS2-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.62 and earlier" } ] }, { "product": "WRC-2533GS2-W", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.62 and earlier" } ] }, { "product": "WRC-2533GS2V-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.62 and earlier" } ] }, { "product": "WRC-2533GST2", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.30 and earlier" } ] }, { "product": "WRC-X3200GST3-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.25 and earlier" } ] }, { "product": "WRC-G01-W", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.24 and earlier" } ] }, { "product": "WMC-X1800GST-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.41 and earlier" } ] }, { "product": "WSC-X1800GS-B", "vendor": "ELECOM CO.,LTD.", "versions": [ { "status": "affected", "version": "v1.41 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B are also included in e-Mesh Starter Kit \"WMC-2LX-B\"." } ], "metrics": [ { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Cross-site request forgery (CSRF)", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-26T08:07:41.689Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.elecom.co.jp/news/security/20240220-01/" }, { "url": "https://jvn.jp/en/jp/JVN44166658/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-23910", "datePublished": "2024-02-28T23:07:02.324Z", "dateReserved": "2024-02-15T01:25:06.163Z", "dateUpdated": "2024-11-26T08:07:41.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2024-000020
Vulnerability from jvndb
Published
2024-02-20 14:14
Modified
2024-11-26 15:26
Severity ?
Summary
Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater
Details
Multiple wireless LAN routers and wireless LAN repeater provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.
<ul><li>Cross-site Scripting (CWE-79) - CVE-2024-21798</li>
<li>Cross-Site Request Forgery (CWE-352) - CVE-2024-23910</li></ul>
CVE-2024-21798
Yamaguchi Kakeru of Fujitsu Limited reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVE-2024-23910
Satoru Nagaoka of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN44166658/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-21798 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-23910 | |
Cross-Site Request Forgery(CWE-352) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Cross-site Scripting(CWE-79) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000020.html", "dc:date": "2024-11-26T15:26+09:00", "dcterms:issued": "2024-02-20T14:14+09:00", "dcterms:modified": "2024-11-26T15:26+09:00", "description": "Multiple wireless LAN routers and wireless LAN repeater provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\u003cli\u003eCross-site Scripting (CWE-79) - CVE-2024-21798\u003c/li\u003e\r\n\u003cli\u003eCross-Site Request Forgery (CWE-352) - CVE-2024-23910\u003c/li\u003e\u003c/ul\u003e\r\n\r\nCVE-2024-21798\r\nYamaguchi Kakeru of Fujitsu Limited reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2024-23910\r\nSatoru Nagaoka of Cyber Defense Institute, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000020.html", "sec:cpe": [ { "#text": "cpe:/o:elecom:wmc-x1800gst-b", "@product": "WMC-X1800GST-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-1167gs2-b_firmware", "@product": "WRC-1167GS2-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-1167gs2h-b_firmware", "@product": "WRC-1167GS2H-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-1167gst2_firmware", "@product": "WRC-1167GST2 firmware", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-2533gs2-b_firmware", "@product": "WRC-2533GS2-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-2533gs2-w_firmware", "@product": "WRC-2533GS2-W", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-2533gs2v-b_firmware", "@product": "WRC-2533GS2V-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-2533gst2_firmware", "@product": "WRC-2533GST2 firmware", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-g01-w", "@product": "WRC-G01-W", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wrc-x3200gst3-b", "@product": "WRC-X3200GST3-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" }, { "#text": "cpe:/o:elecom:wsc-x1800gs-b", "@product": "WSC-X1800GS-B", "@vendor": "ELECOM CO.,LTD.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "3.5", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.8", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2024-000020", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN44166658/index.html", "@id": "JVN#44166658", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-21798", "@id": "CVE-2024-21798", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-23910", "@id": "CVE-2024-23910", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-352", "@title": "Cross-Site Request Forgery(CWE-352)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater" }