All the vulnerabilites related to Yamaha Corporation - RTX1210
jvndb-2020-000021
Vulnerability from jvndb
Published
2020-03-31 17:44
Modified
2020-04-01 18:38
Severity ?
Summary
Multiple Yamaha network devices vulnerable to denial-of-service (DoS)
Details
Multiple network devices provided by Yamaha Corporation contain a denial-of-service (DoS) vulnerability.
NIWA Naoya of Amano Lab, Dept. of Information and Computer Science, Faculty of Science and Technology, Keio University reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000021.html", "dc:date": "2020-04-01T18:38+09:00", "dcterms:issued": "2020-03-31T17:44+09:00", "dcterms:modified": "2020-04-01T18:38+09:00", "description": "Multiple network devices provided by Yamaha Corporation contain a denial-of-service (DoS) vulnerability.\r\n\r\nNIWA Naoya of Amano Lab, Dept. of Information and Computer Science, Faculty of Science and Technology, Keio University reported this vulnerability to IPA.\r\n JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2020/JVNDB-2020-000021.html", "sec:cpe": [ { "#text": "cpe:/o:yamaha:fwx120_firmware", "@product": "FWX120", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:nvr500_firmware", "@product": "NVR500", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:nvr510_firmware", "@product": "NVR510", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:nvr700w_firmware", "@product": "NVR700W", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx1200_firmware", "@product": "RTX1200", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx1210_firmware", "@product": "RTX1210", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx3500_firmware", "@product": "RTX3500", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx5000_firmware", "@product": "RTX5000", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx810_firmware", "@product": "RTX810", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx830_firmware", "@product": "RTX830", "@vendor": "Yamaha Corporation", "@version": "2.2" } ], "sec:cvss": [ { "@score": "7.1", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "@version": "2.0" }, { "@score": "5.9", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2020-000021", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN38732359/index.html", "@id": "JVN#38732359", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5548", "@id": "CVE-2020-5548", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2020-5548", "@id": "CVE-2020-5548", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Multiple Yamaha network devices vulnerable to denial-of-service (DoS)" }
jvndb-2021-003929
Vulnerability from jvndb
Published
2021-12-24 10:51
Modified
2021-12-24 10:51
Severity ?
Summary
Multiple vulnerabilities in multiple Yamaha routers
Details
Multiple routers provided by Yamaha Corporation contain multiple vulnerabilities listed below.
* Cross-site script inclusion (CWE-829) - CVE-2021-20843
* Improper neutralization of HTTP request headers for scripting syntax (CWE-644) - CVE-2021-20844
Shoji Baba of IERAE SECURITY INC. reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/vu/JVNVU91161784/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20843 | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20844 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20843 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20844 | |
Improper Neutralization of HTTP Headers for Scripting Syntax(CWE-644) | https://cwe.mitre.org/data/definitions/644.html | |
Inclusion of Functionality from Untrusted Control Sphere(CWE-829) | https://cwe.mitre.org/data/definitions/829.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003929.html", "dc:date": "2021-12-24T10:51+09:00", "dcterms:issued": "2021-12-24T10:51+09:00", "dcterms:modified": "2021-12-24T10:51+09:00", "description": "Multiple routers provided by Yamaha Corporation contain multiple vulnerabilities listed below.\r\n\r\n * Cross-site script inclusion (CWE-829) - CVE-2021-20843\r\n * Improper neutralization of HTTP request headers for scripting syntax (CWE-644) - CVE-2021-20844\r\n\r\nShoji Baba of IERAE SECURITY INC. reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-003929.html", "sec:cpe": [ { "#text": "cpe:/o:yamaha:nvr510_firmware", "@product": "NVR510", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:nvr700w_firmware", "@product": "NVR700W", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx1210_firmware", "@product": "RTX1210", "@vendor": "Yamaha Corporation", "@version": "2.2" }, { "#text": "cpe:/o:yamaha:rtx830_firmware", "@product": "RTX830", "@vendor": "Yamaha Corporation", "@version": "2.2" } ], "sec:cvss": [ { "@score": "3.5", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.8", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2021-003929", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU91161784/index.html", "@id": "JVNVU#91161784", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20843", "@id": "CVE-2021-20843", "@source": "CVE" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20844", "@id": "CVE-2021-20844", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20843", "@id": "CVE-2021-20843", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20844", "@id": "CVE-2021-20844", "@source": "NVD" }, { "#text": "https://cwe.mitre.org/data/definitions/644.html", "@id": "CWE-644", "@title": "Improper Neutralization of HTTP Headers for Scripting Syntax(CWE-644)" }, { "#text": "https://cwe.mitre.org/data/definitions/829.html", "@id": "CWE-829", "@title": "Inclusion of Functionality from Untrusted Control Sphere(CWE-829)" } ], "title": "Multiple vulnerabilities in multiple Yamaha routers" }