cve-2024-43778
Vulnerability from cvelistv5
Published
2024-09-18 06:14
Modified
2024-09-18 14:57
Summary
OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:hdvr-400_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "hdvr-400_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "46110.1.100869.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:hdvr-800_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "hdvr-800_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "53210.1.900103.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:hdvr-1600_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "hdvr-1600_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "53310.1.900111.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:ahd04t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ahd04t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "7xx10.1.900055.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:ahd08t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ahd08t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "7xx10.1.900055.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:ahd16t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ahd16t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "7xx10.1.900055.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:nvr04t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "nvr04t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "56x10.1.100540.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:nvr08t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "nvr08t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "56x10.1.100540.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:takenaka_engineering:nvr16t-a_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "nvr16t-a_firmware",
            "vendor": "takenaka_engineering",
            "versions": [
              {
                "lessThan": "49310.1.100540.65",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-43778",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-18T14:47:56.919922Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-78",
                "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-18T14:57:29.697Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HDVR-400",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 46110.1.100869.65"
            }
          ]
        },
        {
          "product": "HDVR-800",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 53210.1.900103.65"
            }
          ]
        },
        {
          "product": "HDVR-1600",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 53310.1.900111.65"
            }
          ]
        },
        {
          "product": "AHD04T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 7xx10.1.900055.65"
            }
          ]
        },
        {
          "product": "AHD08T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 7xx10.1.900055.65"
            }
          ]
        },
        {
          "product": "AHD16T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 7xx10.1.900055.65"
            }
          ]
        },
        {
          "product": "NVR04T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 56x10.1.100540.65"
            }
          ]
        },
        {
          "product": "NVR08T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 56x10.1.100540.65"
            }
          ]
        },
        {
          "product": "NVR16T-A",
          "vendor": "TAKENAKA ENGINEERING CO., LTD.",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 49310.1.100540.65"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "OS command injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-18T06:14:02.040Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "url": "https://www.takex-eng.co.jp/ja/news/news.php?s=68"
        },
        {
          "url": "https://jvn.jp/en/vu/JVNVU90142679/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2024-43778",
    "datePublished": "2024-09-18T06:14:02.040Z",
    "dateReserved": "2024-09-17T04:33:04.643Z",
    "dateUpdated": "2024-09-18T14:57:29.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-43778\",\"sourceIdentifier\":\"vultures@jpcert.or.jp\",\"published\":\"2024-09-18T07:15:03.007\",\"lastModified\":\"2024-09-20T12:30:51.220\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OS command injection vulnerability in multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. allows a remote authenticated attacker to execute an arbitrary OS command on the device or alter the device settings.\"},{\"lang\":\"es\",\"value\":\"La vulnerabilidad de inyecci\u00f3n de comando del sistema operativo en m\u00faltiples grabadoras de video digitales proporcionadas por TAKENAKA ENGINEERING CO., LTD. permite que un atacante remoto autenticado ejecute un comando del sistema operativo arbitrario en el dispositivo o altere la configuraci\u00f3n del dispositivo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"references\":[{\"url\":\"https://jvn.jp/en/vu/JVNVU90142679/\",\"source\":\"vultures@jpcert.or.jp\"},{\"url\":\"https://www.takex-eng.co.jp/ja/news/news.php?s=68\",\"source\":\"vultures@jpcert.or.jp\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.