Vulnerabilites related to NEC Corporation - Aterm WX3000HP firmware
jvndb-2021-000030
Vulnerability from jvndb
Published
2021-04-09 16:42
Modified
2021-04-09 16:42
Severity ?
Summary
Multiple vulnerabilities in Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP
Details
Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP provided by NEC Corporation contain multiple vulnerabilities listed below.
Aterm WF1200CR, Aterm WG1200CR, and Aterm WG2600HS
*OS Command Injection (CWE-78) - CVE-2021-20708
*Improper Validation of Integrity Check Value (CWE-354) - CVE-2021-20709
Aterm WG2600HS
*Cross-site Scripting (CWE-79) - CVE-2021-20710
*OS Command Injection (CWE-78) - CVE-2021-20711
Aterm WG2600HS, and WX3000HP
*Improper Access Control (CWE-284) - CVE-2021-20712
CVE-2021-20708 and CVE-2021-20709
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVE-2021-20710 and CVE-2021-20711
Satoru Nagaoka of Cyber Defense Institute, Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVE-2021-20712
Yoshimitsu Kato reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000030.html", "dc:date": "2021-04-09T16:42+09:00", "dcterms:issued": "2021-04-09T16:42+09:00", "dcterms:modified": "2021-04-09T16:42+09:00", "description": "Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP provided by NEC Corporation contain multiple vulnerabilities listed below.\r\n\r\nAterm WF1200CR, Aterm WG1200CR, and Aterm WG2600HS\r\n*OS Command Injection (CWE-78) - CVE-2021-20708\r\n*Improper Validation of Integrity Check Value (CWE-354) - CVE-2021-20709\r\nAterm WG2600HS\r\n*Cross-site Scripting (CWE-79) - CVE-2021-20710\r\n*OS Command Injection (CWE-78) - CVE-2021-20711\r\nAterm WG2600HS, and WX3000HP\r\n*Improper Access Control (CWE-284) - CVE-2021-20712\r\n\r\nCVE-2021-20708 and CVE-2021-20709\r\nTaizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2021-20710 and CVE-2021-20711\r\nSatoru Nagaoka of Cyber Defense Institute, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2021-20712\r\nYoshimitsu Kato reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000030.html", "sec:cpe": [ { "#text": "cpe:/o:nec:aterm_wf1200cr_firmware", "@product": "Aterm WF1200CR firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg1200cr_firmware", "@product": "Aterm WG1200CR firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg2600hs_firmware", "@product": "Aterm WG2600HS firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx3000hp_firmware", "@product": "Aterm WX3000HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" } ], "sec:cvss": [ { "@score": "8.3", "@severity": "High", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "8.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2021-000030", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN29739718/index.html", "@id": "JVN#29739718", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20708", "@id": "CVE-2021-20708", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20709", "@id": "CVE-2021-20709", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20710", "@id": "CVE-2021-20710", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20711", "@id": "CVE-2021-20711", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20712", "@id": "CVE-2021-20712", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20708", "@id": "CVE-2021-20708", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20709", "@id": "CVE-2021-20709", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20710", "@id": "CVE-2021-20710", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20711", "@id": "CVE-2021-20711", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20712", "@id": "CVE-2021-20712", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-20", "@title": "Improper Input Validation(CWE-20)" }, { "#text": "https://cwe.mitre.org/data/definitions/284.html", "@id": "CWE-284", "@title": "Improper Access Control(CWE-284)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in Aterm WF1200CR, Aterm WG1200CR, Aterm WG2600HS, and Aterm WX3000HP" }
jvndb-2025-000002
Vulnerability from jvndb
Published
2025-02-14 15:48
Modified
2025-02-14 15:48
Severity ?
Summary
Multiple vulnerabilities in NEC Aterm series (NV25-003)
Details
Aterm series provided by NEC Corporation contains multiple vulnerabilities listed below.
<ul>
<li>Stored Cross-site Scripting (CWE-79) - CVE-2025-0354</li>
<li>Missing Authentication for Critical Function (CWE-306) - CVE-2025-0355</li>
<li>OOS Command Injection (CWE-78) - CVE-2025-0356</li>
</ul>
CVE-2025-0354, CVE-2025-0355
Takayuki Sasaki and Katsunari Yoshioka of Yokohama National University reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
CVE-2025-0356
Kakeru Kajihara of NTT Security Holdings reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN65447879/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2025-0354 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2025-0355 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2025-0356 | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Cross-site Scripting(CWE-79) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
No Mapping(CWE-Other) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000002.html", "dc:date": "2025-02-14T15:48+09:00", "dcterms:issued": "2025-02-14T15:48+09:00", "dcterms:modified": "2025-02-14T15:48+09:00", "description": "Aterm series provided by NEC Corporation contains multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\r\n\u003cli\u003eStored Cross-site Scripting (CWE-79) - CVE-2025-0354\u003c/li\u003e\r\n\u003cli\u003eMissing Authentication for Critical Function (CWE-306) - CVE-2025-0355\u003c/li\u003e\r\n\u003cli\u003eOOS Command Injection (CWE-78) - CVE-2025-0356\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nCVE-2025-0354, CVE-2025-0355\r\nTakayuki Sasaki and Katsunari Yoshioka of Yokohama National University reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.\r\n\r\nCVE-2025-0356\r\nKakeru Kajihara of NTT Security Holdings reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000002.html", "sec:cpe": [ { "#text": "cpe:/o:nec:aterm_gb1200pe_firmware", "@product": "Aterm GB1200PE firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wf1200cr_firmware", "@product": "Aterm WF1200CR firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg1200cr_firmware", "@product": "Aterm WG1200CR firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg2600hm4_firmware", "@product": "Aterm WG2600HM4 firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg2600hp4_firmware", "@product": "Aterm WG2600HP4 firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg2600hs2_firmware", "@product": "Aterm WG2600HS2 firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wg2600hs_firmware", "@product": "Aterm WG2600HS firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx1500hp_firmware", "@product": "Aterm WX1500HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx3000hp_firmware", "@product": "Aterm WX3000HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx3000hp_firmware", "@product": "Aterm WX3000HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx3600hp_firmware", "@product": "Aterm WX3600HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/o:nec:aterm_wx4200d5_firmware", "@product": "Aterm WX4200D5 firmware", "@vendor": "NEC Corporation", "@version": "2.2" } ], "sec:cvss": { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "@version": "3.0" }, "sec:identifier": "JVNDB-2025-000002", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN65447879/index.html", "@id": "JVN#65447879", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-0354", "@id": "CVE-2025-0354", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-0355", "@id": "CVE-2025-0355", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-0356", "@id": "CVE-2025-0356", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Multiple vulnerabilities in NEC Aterm series (NV25-003)" }