Type a vendor name or a vulnerability id.



All the vulnerabilites related to ELECOM CO.,LTD. - WRC-2533GST2-G firmware
jvndb-2021-000108
Vulnerability from jvndb
Published
2021-11-30 16:23
Modified
2022-03-29 16:18
Severity
Summary
Multiple vulnerabilities in multiple ELECOM LAN routers
Details
Multiple ELECOM LAN routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below. * Buffer overflow (CWE-121) - CVE-2021-20852 * OS command injection (CWE-78) - CVE-2021-20853, CVE-2021-20854 * Cross-site scripting (CWE-79) - CVE-2021-20855, CVE-2021-20856 * Cross-site scripting (CWE-79) - CVE-2021-20857 * Cross-site scripting (CWE-79) - CVE-2021-20858 * OS command injection (CWE-78) - CVE-2021-20859 * Cross-site request forgery (CWE-352) - CVE-2021-20860 * Improper access control (CWE-284) - CVE-2021-20861, CVE-2022-25915 CVE-2021-20852, CVE-2021-20853, CVE-2021-20854 Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2021-20855, CVE-2021-20856 Tomonori Yamamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2021-20857, CVE-2021-20858 Imaoka Ryo, Imaoka Toshio of Cyber Security Reserach Team reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2021-20859, CVE-2021-20860, CVE-2021-20861 Satoru Nagaoka of Cyber Defense Institute, Inc. reported these vulnerabilities to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. CVE-2022-25915 Katsuhiko Sato(a.k.a. goroh_kun) reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
TypeURL
JVN https://jvn.jp/en/jp/JVN88993473/index.html
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20852
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20853
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20854
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20855
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20856
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20857
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20858
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20859
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20860
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20861
CVE https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25915
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20852
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20853
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20854
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20855
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20856
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20857
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20858
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20859
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20860
NVD https://nvd.nist.gov/vuln/detail/CVE-2021-20861
NVD https://nvd.nist.gov/vuln/detail/CVE-2022-25915
Buffer Errors(CWE-119) https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html
Permissions(CWE-264) https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html
Cross-Site Request Forgery(CWE-352) https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html
OS Command Injection(CWE-78) https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html
Cross-site Scripting(CWE-79) https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000108.html",
  "dc:date": "2022-03-29T16:18+09:00",
  "dcterms:issued": "2021-11-30T16:23+09:00",
  "dcterms:modified": "2022-03-29T16:18+09:00",
  "description": "Multiple ELECOM LAN routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.\r\n* Buffer overflow (CWE-121) - CVE-2021-20852\r\n* OS command injection (CWE-78) - CVE-2021-20853, CVE-2021-20854\r\n* Cross-site scripting (CWE-79) - CVE-2021-20855, CVE-2021-20856\r\n* Cross-site scripting (CWE-79) - CVE-2021-20857\r\n* Cross-site scripting (CWE-79) - CVE-2021-20858\r\n* OS command injection (CWE-78) - CVE-2021-20859\r\n* Cross-site request forgery (CWE-352) - CVE-2021-20860\r\n* Improper access control (CWE-284) - CVE-2021-20861, CVE-2022-25915\r\n\r\nCVE-2021-20852, CVE-2021-20853, CVE-2021-20854\r\nTaizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2021-20855, CVE-2021-20856\r\nTomonori Yamamoto of Mitsui Bussan Secure Directions, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2021-20857, CVE-2021-20858\r\nImaoka Ryo, Imaoka Toshio of Cyber Security Reserach Team reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2021-20859, CVE-2021-20860, CVE-2021-20861\r\nSatoru Nagaoka of Cyber Defense Institute, Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.\r\n\r\nCVE-2022-25915\r\nKatsuhiko Sato(a.k.a. goroh_kun) reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000108.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:elecom:edwrc-2533gst2_firmware",
      "@product": "EDWRC-2533GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-2hc-w_firmware",
      "@product": "WMC-2HC-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-c2533gst-w_firmware",
      "@product": "WMC-C2533GST-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-dlgst2-w_firmware",
      "@product": "WMC-DLGST2-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-m1267gst2-w_firmware",
      "@product": "WMC-M1267GST2-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gs2-b_firmware",
      "@product": "WRC-1167GS2-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gs2h-b_firmware",
      "@product": "WRC-1167GS2H-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2a_firmware",
      "@product": "WRC-1167GST2A firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2h_firmware",
      "@product": "WRC-1167GST2H firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2_firmware",
      "@product": "WRC-1167GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gst2_firmware",
      "@product": "WRC-1750GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gsv_firmware",
      "@product": "WRC-1750GSV firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gs_firmware",
      "@product": "WRC-1750GS firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst2sp_firmware",
      "@product": "WRC-1900GST2SP firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst2_firmware",
      "@product": "WRC-1900GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst_firmware",
      "@product": "WRC-1900GST firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533ghbk-i_firmware",
      "@product": "WRC-2533GHBK-I firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gs2-b_firmware",
      "@product": "WRC-2533GS2-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gs2-w_firmware",
      "@product": "WRC-2533GS2-W",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2-g_firmware",
      "@product": "WRC-2533GST2-G firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2sp_firmware",
      "@product": "WRC-2533GST2SP firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2_firmware",
      "@product": "WRC-2533GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gsta_firmware",
      "@product": "WRC-2533GSTA firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst_firmware",
      "@product": "WRC-2533GST firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-733gbk_firmware",
      "@product": "WRH-733GBK firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrh-733gwh_firmware",
      "@product": "WRH-733GWH firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "7.7",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
      "@version": "2.0"
    },
    {
      "@score": "8.0",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2021-000108",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN88993473/index.html",
      "@id": "JVN#88993473",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20852",
      "@id": "CVE-2021-20852",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20853",
      "@id": "CVE-2021-20853",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20854",
      "@id": "CVE-2021-20854",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20855",
      "@id": "CVE-2021-20855",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20856",
      "@id": "CVE-2021-20856",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20857",
      "@id": "CVE-2021-20857",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20858",
      "@id": "CVE-2021-20858",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20859",
      "@id": "CVE-2021-20859",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20860",
      "@id": "CVE-2021-20860",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20861",
      "@id": "CVE-2021-20861",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25915",
      "@id": "CVE-2022-25915",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20852",
      "@id": "CVE-2021-20852",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20853",
      "@id": "CVE-2021-20853",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20854",
      "@id": "CVE-2021-20854",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20855",
      "@id": "CVE-2021-20855",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20856",
      "@id": "CVE-2021-20856",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20857",
      "@id": "CVE-2021-20857",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20858",
      "@id": "CVE-2021-20858",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20859",
      "@id": "CVE-2021-20859",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20860",
      "@id": "CVE-2021-20860",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20861",
      "@id": "CVE-2021-20861",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-25915",
      "@id": "CVE-2022-25915",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-119",
      "@title": "Buffer Errors(CWE-119)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-264",
      "@title": "Permissions(CWE-264)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-352",
      "@title": "Cross-Site Request Forgery(CWE-352)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "Multiple vulnerabilities in multiple ELECOM LAN routers"
}

jvndb-2021-004912
Vulnerability from jvndb
Published
2021-12-02 17:16
Modified
2022-03-30 16:11
Severity
Summary
Multiple vulnerabilities in multiple ELECOM routers
Details
Multiple routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below. * Improper access control leading to unauthorized activation of telnet service (CWE-284) - CVE-2021-20862 * OS command injection (CWE-78) - CVE-2021-20863 * Improper access control leading to unauthorized activation of telnet service (CWE-284) - CVE-2021-20864 Chuya Hayakawa and Katsuhiko Sato(a.k.a. goroh_kun) of 00One, Inc. reported this vulnerability to ELECOM CO.,LTD. and coordinated. ELECOM CO.,LTD. and JPCERT/CC published respective advisories in order to notify users of these vulnerabilities.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-004912.html",
  "dc:date": "2022-03-30T16:11+09:00",
  "dcterms:issued": "2021-12-02T17:16+09:00",
  "dcterms:modified": "2022-03-30T16:11+09:00",
  "description": "Multiple routers provided by ELECOM CO.,LTD. contain multiple vulnerabilities listed below.\r\n\r\n  * Improper access control leading to unauthorized activation of telnet service (CWE-284) - CVE-2021-20862\r\n\r\n  * OS command injection (CWE-78) - CVE-2021-20863\r\n\r\n  * Improper access control leading to unauthorized activation of telnet service \r\n(CWE-284) - CVE-2021-20864\r\n\r\nChuya Hayakawa and Katsuhiko Sato(a.k.a. goroh_kun) of 00One, Inc. reported this vulnerability to ELECOM CO.,LTD. and coordinated. ELECOM CO.,LTD. and JPCERT/CC published respective advisories in order to notify users of these vulnerabilities.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-004912.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:elecom:edwrc-2533gst2_firmware",
      "@product": "EDWRC-2533GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-2hc-w_firmware",
      "@product": "WMC-2HC-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-c2533gst-w_firmware",
      "@product": "WMC-C2533GST-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-dlgst2-w_firmware",
      "@product": "WMC-DLGST2-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wmc-m1267gst2-w_firmware",
      "@product": "WMC-M1267GST2-W firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gs2-b_firmware",
      "@product": "WRC-1167GS2-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gs2h-b_firmware",
      "@product": "WRC-1167GS2H-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2a_firmware",
      "@product": "WRC-1167GST2A firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2h_firmware",
      "@product": "WRC-1167GST2H firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gst2_firmware",
      "@product": "WRC-1167GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gst2_firmware",
      "@product": "WRC-1750GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gsv_firmware",
      "@product": "WRC-1750GSV firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1750gs_firmware",
      "@product": "WRC-1750GS firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst2sp_firmware",
      "@product": "WRC-1900GST2SP firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst2_firmware",
      "@product": "WRC-1900GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900gst_firmware",
      "@product": "WRC-1900GST firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gs2-b_firmware",
      "@product": "WRC-2533GS2-B",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gs2-w_firmware",
      "@product": "WRC-2533GS2-W",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2-g_firmware",
      "@product": "WRC-2533GST2-G firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2sp_firmware",
      "@product": "WRC-2533GST2SP firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst2_firmware",
      "@product": "WRC-2533GST2 firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gsta_firmware",
      "@product": "WRC-2533GSTA firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-2533gst_firmware",
      "@product": "WRC-2533GST firmware",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "7.7",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
      "@version": "2.0"
    },
    {
      "@score": "8.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2021-004912",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/vu/JVNVU94527926/index.html",
      "@id": "JVNVU#94527926",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20862",
      "@id": "CVE-2021-20862",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20863",
      "@id": "CVE-2021-20863",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20864",
      "@id": "CVE-2021-20864",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20862",
      "@id": "CVE-2021-20862",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20863",
      "@id": "CVE-2021-20863",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20864",
      "@id": "CVE-2021-20864",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/284.html",
      "@id": "CWE-284",
      "@title": "Improper Access Control(CWE-284)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "Multiple vulnerabilities in multiple ELECOM routers"
}