Vulnerabilites related to Y'S corporation - STEALTHONE D440
jvndb-2025-001017
Vulnerability from jvndb
Published
2025-02-06 18:27
Modified
2025-02-06 18:27
Severity ?
Summary
Multiple vulnerabilities in STEALTHONE D220/D340/D440
Details
Network storage servers STEALTHONE D220/D340/D440 provided by Y'S corporation contain multiple vulnerabilities listed below. * OS Command Injection (CWE-78) - CVE-2025-20016 * OS Command Injection (CWE-78) - CVE-2025-20055 * SQL Injection (CWE-89) - CVE-2025-20620 Chuya Hayakawa and Ryo Kamino of 00One, Inc. reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-001017.html",
  "dc:date": "2025-02-06T18:27+09:00",
  "dcterms:issued": "2025-02-06T18:27+09:00",
  "dcterms:modified": "2025-02-06T18:27+09:00",
  "description": "Network storage servers STEALTHONE D220/D340/D440 provided by Y\u0027S corporation contain multiple vulnerabilities listed below.\r\n\r\n  * OS Command Injection (CWE-78) - CVE-2025-20016\r\n  * OS Command Injection (CWE-78) - CVE-2025-20055\r\n  * SQL Injection (CWE-89) - CVE-2025-20620\r\n\r\nChuya Hayakawa and Ryo Kamino of 00One, Inc. reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-001017.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:misc:ys_stealthone_d220",
      "@product": "STEALTHONE D220",
      "@vendor": "Y\u0027S corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:ys_stealthone_d340",
      "@product": "STEALTHONE D340",
      "@vendor": "Y\u0027S corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:ys_stealthone_d440",
      "@product": "STEALTHONE D440",
      "@vendor": "Y\u0027S corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "9.8",
    "@severity": "Critical",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2025-001017",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU99653331/index.html",
      "@id": "JVNVU#99653331",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-20016",
      "@id": "CVE-2025-20016",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-20055",
      "@id": "CVE-2025-20055",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-20620",
      "@id": "CVE-2025-20620",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-89",
      "@title": "SQL Injection(CWE-89)"
    }
  ],
  "title": "Multiple vulnerabilities in STEALTHONE D220/D340/D440"
}

cve-2025-20016
Vulnerability from cvelistv5
Published
2025-01-14 09:32
Modified
2025-01-14 15:48
Summary
OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340/D440 provided by Y'S corporation. A user with an administrative privilege who logged in to the web management page of the affected product may execute an arbitrary OS command.
Impacted products
Vendor Product Version
Y'S corporation STEALTHONE D220 Version: firmware v6.03.02 and earlier
Create a notification for this product.
   Y'S corporation STEALTHONE D340 Version: firmware v6.03.02 and earlier
Create a notification for this product.
   Y'S corporation STEALTHONE D440 Version: firmware v7.00.10 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-20016",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-14T15:47:00.418399Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-14T15:48:58.147Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "STEALTHONE D220",
          "vendor": "Y\u0027S corporation",
          "versions": [
            {
              "status": "affected",
              "version": "firmware v6.03.02 and earlier"
            }
          ]
        },
        {
          "product": "STEALTHONE D340",
          "vendor": "Y\u0027S corporation",
          "versions": [
            {
              "status": "affected",
              "version": "firmware v6.03.02 and earlier"
            }
          ]
        },
        {
          "product": "STEALTHONE D440",
          "vendor": "Y\u0027S corporation",
          "versions": [
            {
              "status": "affected",
              "version": "firmware v7.00.10 and earlier"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OS command injection vulnerability exists in network storage servers STEALTHONE D220/D340/D440 provided by Y\u0027S corporation. A user with an administrative privilege who logged in to the web management page of the affected product may execute an arbitrary OS command."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en-US",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027)",
              "lang": "en-US",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-14T09:32:33.704Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://stealthone.net/product_info/d220-d340%e3%80%8cv6-03-03%e3%80%8d%e5%8f%8a%e3%81%b3d440%e3%80%8cv7-00-11%e3%80%8d%e3%83%95%e3%82%a1%e3%83%bc%e3%83%a0%e3%82%a6%e3%82%a7%e3%82%a2%e3%82%92%e3%83%aa%e3%83%aa%e3%83%bc%e3%82%b9%e8%87%b4/"
        },
        {
          "url": "https://jvn.jp/en/vu/JVNVU99653331/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2025-20016",
    "datePublished": "2025-01-14T09:32:33.704Z",
    "dateReserved": "2025-01-06T08:19:27.821Z",
    "dateUpdated": "2025-01-14T15:48:58.147Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}