All the vulnerabilites related to TAKENAKA ENGINEERING CO., LTD. - NVR16T-A
cve-2024-43778
Vulnerability from cvelistv5
Published
2024-09-18 06:14
Modified
2024-09-18 14:57
Severity ?
EPSS score ?
Summary
OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-400_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "46110.1.100869.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-800_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53210.1.900103.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-1600_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53310.1.900111.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "49310.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-43778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:47:56.919922Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T14:57:29.697Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HDVR-400", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 46110.1.100869.65" } ] }, { "product": "HDVR-800", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53210.1.900103.65" } ] }, { "product": "HDVR-1600", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53310.1.900111.65" } ] }, { "product": "AHD04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "NVR04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 49310.1.100540.65" } ] } ], "descriptions": [ { "lang": "en", "value": "OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings." } ], "problemTypes": [ { "descriptions": [ { "description": "OS command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T06:14:02.040Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.takex-eng.co.jp/ja/news/news.php?s=68" }, { "url": "https://jvn.jp/en/vu/JVNVU90142679/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-43778", "datePublished": "2024-09-18T06:14:02.040Z", "dateReserved": "2024-09-17T04:33:04.643Z", "dateUpdated": "2024-09-18T14:57:29.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47001
Vulnerability from cvelistv5
Published
2024-09-18 06:08
Modified
2024-09-18 15:23
Severity ?
EPSS score ?
Summary
Hidden functionality issue in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-400_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "46110.1.100869.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-800_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53210.1.900103.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-1600_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53310.1.900111.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "49310.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-47001", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:58:04.072398Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-912", "description": "CWE-912 Hidden Functionality", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T15:23:18.923Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HDVR-400", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 46110.1.100869.65" } ] }, { "product": "HDVR-800", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53210.1.900103.65" } ] }, { "product": "HDVR-1600", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53310.1.900111.65" } ] }, { "product": "AHD04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "NVR04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 49310.1.100540.65" } ] } ], "descriptions": [ { "lang": "en", "value": "Hidden functionality issue in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings." } ], "problemTypes": [ { "descriptions": [ { "description": "Hidden functionality", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T06:08:14.167Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.takex-eng.co.jp/ja/news/news.php?s=68" }, { "url": "https://jvn.jp/en/vu/JVNVU90142679/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-47001", "datePublished": "2024-09-18T06:08:14.167Z", "dateReserved": "2024-09-17T04:34:03.008Z", "dateUpdated": "2024-09-18T15:23:18.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41929
Vulnerability from cvelistv5
Published
2024-09-18 06:07
Modified
2024-09-18 15:23
Severity ?
EPSS score ?
Summary
Improper authentication vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-400_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "46110.1.100869.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-800_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53210.1.900103.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "hdvr-1600_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "53310.1.900111.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ahd16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "7xx10.1.900055.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr04t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr08t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "56x10.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nvr16t-a_firmware", "vendor": "takenaka_engineering", "versions": [ { "lessThan": "49310.1.100540.65", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-41929", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-18T14:59:50.977866Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T15:23:55.272Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "HDVR-400", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 46110.1.100869.65" } ] }, { "product": "HDVR-800", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53210.1.900103.65" } ] }, { "product": "HDVR-1600", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 53310.1.900111.65" } ] }, { "product": "AHD04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "AHD16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 7xx10.1.900055.65" } ] }, { "product": "NVR04T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR08T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 56x10.1.100540.65" } ] }, { "product": "NVR16T-A", "vendor": "TAKENAKA ENGINEERING CO., LTD.", "versions": [ { "status": "affected", "version": "prior to 49310.1.100540.65" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper authentication vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper authentication", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-18T06:07:55.880Z", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "url": "https://www.takex-eng.co.jp/ja/news/news.php?s=68" }, { "url": "https://jvn.jp/en/vu/JVNVU90142679/" } ] } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2024-41929", "datePublished": "2024-09-18T06:07:55.880Z", "dateReserved": "2024-09-17T04:33:43.397Z", "dateUpdated": "2024-09-18T15:23:55.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
jvndb-2024-008391
Vulnerability from jvndb
Published
2024-09-19 14:07
Modified
2024-09-19 14:07
Severity ?
Summary
Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders
Details
Multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. contain multiple vulnerabilities listed below.
<ul>
<li>Improper authentication (CWE-287) - CVE-2024-41929</li>
<li>OS command injection (CWE-78) - CVE-2024-43778</li>
<li>Hidden functionality (CWE-912) - CVE-2024-47001</li>
</ul>
Yoshiki Mori, Ushimaru Hayato, Yuki Umemura and Masaki Kubo of Cybersecurity Research Institute, National Institute of Information and Communications Technology reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU90142679/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-41929 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-43778 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2024-47001 | |
Improper Authentication(CWE-287) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Hidden Functionality(CWE-912) | https://cwe.mitre.org/data/definitions/912.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-008391.html", "dc:date": "2024-09-19T14:07+09:00", "dcterms:issued": "2024-09-19T14:07+09:00", "dcterms:modified": "2024-09-19T14:07+09:00", "description": "Multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. contain multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\r\n\u003cli\u003eImproper authentication (CWE-287) - CVE-2024-41929\u003c/li\u003e\r\n\u003cli\u003eOS command injection (CWE-78) - CVE-2024-43778\u003c/li\u003e\r\n\u003cli\u003eHidden functionality (CWE-912) - CVE-2024-47001\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nYoshiki Mori, Ushimaru Hayato, Yuki Umemura and Masaki Kubo of Cybersecurity Research Institute, National Institute of Information and Communications Technology reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-008391.html", "sec:cpe": [ { "#text": "cpe:/o:misc:takenaka_engineering_ahd04t-a", "@product": "AHD04T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_ahd08t-a", "@product": "AHD08T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_ahd16t-a", "@product": "AHD16T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_hdvr-1600", "@product": "HDVR-1600", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_hdvr-400", "@product": "HDVR-400", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_hdvr-800", "@product": "HDVR-800", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_nvr04t-a", "@product": "NVR04T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_nvr08t-a", "@product": "NVR08T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" }, { "#text": "cpe:/o:misc:takenaka_engineering_nvr16t-a", "@product": "NVR16T-A", "@vendor": "TAKENAKA ENGINEERING CO., LTD.", "@version": "2.2" } ], "sec:cvss": { "@score": "8.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2024-008391", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU90142679/index.html", "@id": "JVNVU#90142679", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-41929", "@id": "CVE-2024-41929", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-43778", "@id": "CVE-2024-43778", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47001", "@id": "CVE-2024-47001", "@source": "CVE" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-287", "@title": "Improper Authentication(CWE-287)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" }, { "#text": "https://cwe.mitre.org/data/definitions/912.html", "@id": "CWE-912", "@title": "Hidden Functionality(CWE-912)" } ], "title": "Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders" }