Vulnerabilites related to nec - aterm_wf1200cr
cve-2018-16193
Vulnerability from cvelistv5
Published
2019-01-09 22:00
Modified
2024-08-05 10:17
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN87535892/index.html | third-party-advisory, x_refsource_JVN | |
https://jpn.nec.com/security-info/secinfo/nv18-021.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | Aterm WF1200CR and Aterm WG1200CR |
Version: (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:17:38.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aterm WF1200CR and Aterm WG1200CR", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T21:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-16193", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aterm WF1200CR and Aterm WG1200CR", "version": { "version_data": [ { "version_value": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#87535892", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "name": "https://jpn.nec.com/security-info/secinfo/nv18-021.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-16193", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2018-08-30T00:00:00", "dateUpdated": "2024-08-05T10:17:38.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20709
Vulnerability from cvelistv5
Published
2021-04-26 00:20
Modified
2024-08-03 17:53
Severity ?
EPSS score ?
Summary
Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
References
▼ | URL | Tags |
---|---|---|
https://jpn.nec.com/security-info/secinfo/nv21-010.html | x_refsource_MISC | |
https://jvn.jp/en/jp/JVN29739718/index.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | NEC Aterm devices |
Version: Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:21.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NEC Aterm devices", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Validation of Integrity Check Value", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-26T00:20:44", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2021-20709", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NEC Aterm devices", "version": { "version_data": [ { "version_value": "Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Validation of Integrity Check Value" } ] } ] }, "references": { "reference_data": [ { "name": "https://jpn.nec.com/security-info/secinfo/nv21-010.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "name": "https://jvn.jp/en/jp/JVN29739718/index.html", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2021-20709", "datePublished": "2021-04-26T00:20:44", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:53:21.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16195
Vulnerability from cvelistv5
Published
2019-01-09 22:00
Modified
2024-08-05 10:17
Severity ?
EPSS score ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN87535892/index.html | third-party-advisory, x_refsource_JVN | |
https://jpn.nec.com/security-info/secinfo/nv18-021.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | Aterm WF1200CR and Aterm WG1200CR |
Version: (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:17:38.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aterm WF1200CR and Aterm WG1200CR", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP." } ], "problemTypes": [ { "descriptions": [ { "description": "OS Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T21:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-16195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aterm WF1200CR and Aterm WG1200CR", "version": { "version_data": [ { "version_value": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#87535892", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "name": "https://jpn.nec.com/security-info/secinfo/nv18-021.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-16195", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2018-08-30T00:00:00", "dateUpdated": "2024-08-05T10:17:38.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16192
Vulnerability from cvelistv5
Published
2019-01-09 22:00
Modified
2024-08-05 10:17
Severity ?
EPSS score ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN87535892/index.html | third-party-advisory, x_refsource_JVN | |
https://jpn.nec.com/security-info/secinfo/nv18-021.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | Aterm WF1200CR and Aterm WG1200CR |
Version: (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:17:38.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aterm WF1200CR and Aterm WG1200CR", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T21:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-16192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aterm WF1200CR and Aterm WG1200CR", "version": { "version_data": [ { "version_value": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#87535892", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "name": "https://jpn.nec.com/security-info/secinfo/nv18-021.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-16192", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2018-08-30T00:00:00", "dateUpdated": "2024-08-05T10:17:38.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-20708
Vulnerability from cvelistv5
Published
2021-04-26 00:20
Modified
2024-08-03 17:53
Severity ?
EPSS score ?
Summary
NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
References
▼ | URL | Tags |
---|---|---|
https://jpn.nec.com/security-info/secinfo/nv21-010.html | x_refsource_MISC | |
https://jvn.jp/en/jp/JVN29739718/index.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | NEC Aterm devices |
Version: Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:53:21.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NEC Aterm devices", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL." } ], "problemTypes": [ { "descriptions": [ { "description": "OS Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-26T00:20:43", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2021-20708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NEC Aterm devices", "version": { "version_data": [ { "version_value": "Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://jpn.nec.com/security-info/secinfo/nv21-010.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "name": "https://jvn.jp/en/jp/JVN29739718/index.html", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2021-20708", "datePublished": "2021-04-26T00:20:44", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-03T17:53:21.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16194
Vulnerability from cvelistv5
Published
2019-01-09 22:00
Modified
2024-08-05 10:17
Severity ?
EPSS score ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
https://jvn.jp/en/jp/JVN87535892/index.html | third-party-advisory, x_refsource_JVN | |
https://jpn.nec.com/security-info/secinfo/nv18-021.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NEC Corporation | Aterm WF1200CR and Aterm WG1200CR |
Version: (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:17:38.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aterm WF1200CR and Aterm WG1200CR", "vendor": "NEC Corporation", "versions": [ { "status": "affected", "version": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "OS Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-09T21:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#87535892", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-16194", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aterm WF1200CR and Aterm WG1200CR", "version": { "version_data": [ { "version_value": "(Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier)" } ] } } ] }, "vendor_name": "NEC Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "OS Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#87535892", "refsource": "JVN", "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "name": "https://jpn.nec.com/security-info/secinfo/nv18-021.html", "refsource": "MISC", "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-16194", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2018-08-30T00:00:00", "dateUpdated": "2024-08-05T10:17:38.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-01-09 23:29
Modified
2024-11-21 03:52
Severity ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "076240BB-05FD-49BF-B009-AEA6EEF83578", "versionEndIncluding": "1.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4C4E131-9306-4F48-A658-CA823B6E65ED", "versionEndIncluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allow an attacker on the same network segment to obtain information registered on the device via unspecified vectors." }, { "lang": "es", "value": "Aterm WF1200CR y Aterm WG1200CR (Aterm WF1200CR con firmware en versiones 1.1.1 y anteriores y Aterm WG1200CR con firmware en versiones 1.0.1 y anteriores) permiten que un atacante en el mismo segmento de red obtenga informaci\u00f3n registrada en el dispositivo mediante vectores sin especificar." } ], "id": "CVE-2018-16192", "lastModified": "2024-11-21T03:52:15.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:04.357", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-09 23:29
Modified
2024-11-21 03:52
Severity ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "076240BB-05FD-49BF-B009-AEA6EEF83578", "versionEndIncluding": "1.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4C4E131-9306-4F48-A658-CA823B6E65ED", "versionEndIncluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to execute arbitrary OS commands via unspecified vectors." }, { "lang": "es", "value": "Aterm WF1200CR y Aterm WG1200CR (Aterm WF1200CR con firmware en versiones 1.1.1 y anteriores y Aterm WG1200CR con firmware en versiones 1.0.1 y anteriores) permiten que los atacantes autenticados ejecuten comandos arbitrarios del sistema operativo mediante vectores sin especificar." } ], "id": "CVE-2018-16194", "lastModified": "2024-11-21T03:52:16.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:04.433", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-09 23:29
Modified
2024-11-21 03:52
Severity ?
Summary
Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "076240BB-05FD-49BF-B009-AEA6EEF83578", "versionEndIncluding": "1.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4C4E131-9306-4F48-A658-CA823B6E65ED", "versionEndIncluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows authenticated attackers to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad Cross-Site Scripting (XSS) en Aterm WF1200CR y Aterm WG1200CR (Aterm WF1200CR con firmware en versiones 1.1.1 y anteriores y Aterm WG1200CR con firmware en versiones 1.0.1 y anteriores) permite que los atacantes autenticados inyecten scripts web o HTML arbitrarios mediante vectores sin especificar." } ], "id": "CVE-2018-16193", "lastModified": "2024-11-21T03:52:15.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:04.403", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-26 01:15
Modified
2024-11-21 05:47
Severity ?
Summary
NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv21-010.html | Mitigation, Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN29739718/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv21-010.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN29739718/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - | |
nec | aterm_wg2600hs_firmware | * | |
nec | aterm_wg2600hs | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "303286F8-9C3D-42E4-8DBD-16F9CD6B6FDB", "versionEndIncluding": "1.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6CC0F17-379E-4711-B1E6-4D726C404A31", "versionEndIncluding": "1.3.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg2600hs_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98011875-167E-4921-858E-C30AF5E9DB76", "versionEndIncluding": "1.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg2600hs:-:*:*:*:*:*:*:*", "matchCriteriaId": "623C9C7B-C947-49A8-9C1D-20B23FDA73ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NEC Aterm devices (Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier) allow authenticated attackers to execute arbitrary OS commands by sending a specially crafted request to a specific URL." }, { "lang": "es", "value": "Unos dispositivos NEC Aterm (firmware Aterm WF1200CR versiones Ver1.3.2 y anteriores, firmware Aterm WG1200CR versiones Ver1.3.3 y anteriores, y firmware Aterm WG2600HS versiones Ver1.5.1 y anteriores) permiten a atacantes autenticados ejecutar comandos arbitrarios del Sistema Operativo mediante el envio de una petici\u00f3n especialmente dise\u00f1ada a una URL espec\u00edfica" } ], "id": "CVE-2021-20708", "lastModified": "2024-11-21T05:47:03.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-26T01:15:07.947", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-09 23:29
Modified
2024-11-21 03:52
Severity ?
Summary
Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv18-021.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN87535892/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "076240BB-05FD-49BF-B009-AEA6EEF83578", "versionEndIncluding": "1.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4C4E131-9306-4F48-A658-CA823B6E65ED", "versionEndIncluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aterm WF1200CR and Aterm WG1200CR (Aterm WF1200CR firmware Ver1.1.1 and earlier, Aterm WG1200CR firmware Ver1.0.1 and earlier) allows an attacker on the same network segment to execute arbitrary OS commands via SOAP interface of UPnP." }, { "lang": "es", "value": "Aterm WF1200CR y Aterm WG1200CR (Aterm WF1200CR con firmware en versiones 1.1.1 y anteriores y Aterm WG1200CR con firmware en versiones 1.0.1 y anteriores) permiten que un atacante en el mismo segmento de red ejecute comandos arbitrarios del sistema operativo mediante la interfaz SOAP de UPnP." } ], "id": "CVE-2018-16195", "lastModified": "2024-11-21T03:52:16.133", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:04.497", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv18-021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN87535892/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-26 01:15
Modified
2024-11-21 05:47
Severity ?
Summary
Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL.
References
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | https://jpn.nec.com/security-info/secinfo/nv21-010.html | Mitigation, Vendor Advisory | |
vultures@jpcert.or.jp | https://jvn.jp/en/jp/JVN29739718/index.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jpn.nec.com/security-info/secinfo/nv21-010.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/en/jp/JVN29739718/index.html | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nec | aterm_wf1200cr_firmware | * | |
nec | aterm_wf1200cr | - | |
nec | aterm_wg1200cr_firmware | * | |
nec | aterm_wg1200cr | - | |
nec | aterm_wg2600hs_firmware | * | |
nec | aterm_wg2600hs | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wf1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "303286F8-9C3D-42E4-8DBD-16F9CD6B6FDB", "versionEndIncluding": "1.3.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wf1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A91D9EB-5962-498E-9B14-C5712DDDF7C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg1200cr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6CC0F17-379E-4711-B1E6-4D726C404A31", "versionEndIncluding": "1.3.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg1200cr:-:*:*:*:*:*:*:*", "matchCriteriaId": "936D9DD3-11E5-4862-B157-85B13EA06C38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:nec:aterm_wg2600hs_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98011875-167E-4921-858E-C30AF5E9DB76", "versionEndIncluding": "1.5.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:nec:aterm_wg2600hs:-:*:*:*:*:*:*:*", "matchCriteriaId": "623C9C7B-C947-49A8-9C1D-20B23FDA73ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper validation of integrity check value vulnerability in NEC Aterm WF1200CR firmware Ver1.3.2 and earlier, Aterm WG1200CR firmware Ver1.3.3 and earlier, and Aterm WG2600HS firmware Ver1.5.1 and earlier allows an attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to a specific URL." }, { "lang": "es", "value": "Una validaci\u00f3n inapropiada de la vulnerabilidad del valor de comprobaci\u00f3n de integridad en NEC Aterm WF1200CR firmware Ver1.3.2 y anterior, Aterm WG1200CR firmware Ver1.3.3 y anterior, y Aterm WG2600HS firmware Ver1.5.1 y anterior permite a un atacante con privilegios administrativos ejecutar comandos arbitrarios del Sistema Operativo mediante el envio de una petici\u00f3n especialmente dise\u00f1ada a una URL espec\u00edfica" } ], "id": "CVE-2021-20709", "lastModified": "2024-11-21T05:47:03.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-26T01:15:07.977", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://jpn.nec.com/security-info/secinfo/nv21-010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN29739718/index.html" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-354" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }