jvndb-2016-000035
Vulnerability from jvndb
Published
2016-03-30 14:49
Modified
2016-04-18 15:42
Severity ?
Summary
Aterm WF800HP vulnerable to cross-site request forgery
Details
Aterm WF800HP provided by NEC Corporation contains a cross-site request forgery vulnerability (CWE-352).
Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN07818796/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1168 | |
NVD | https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1168 | |
Cross-Site Request Forgery(CWE-352) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
NEC Corporation | Aterm WF800HP firmware |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000035.html", "dc:date": "2016-04-18T15:42+09:00", "dcterms:issued": "2016-03-30T14:49+09:00", "dcterms:modified": "2016-04-18T15:42+09:00", "description": "Aterm WF800HP provided by NEC Corporation contains a cross-site request forgery vulnerability (CWE-352).\r\n\r\nSatoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000035.html", "sec:cpe": { "#text": "cpe:/o:nec:aterm_wf800hp_firmware", "@product": "Aterm WF800HP firmware", "@vendor": "NEC Corporation", "@version": "2.2" }, "sec:cvss": [ { "@score": "4.0", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "@version": "2.0" }, { "@score": "7.1", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-000035", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN07818796/index.html", "@id": "JVN#07818796", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1168", "@id": "CVE-2016-1168", "@source": "CVE" }, { "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1168", "@id": "CVE-2016-1168", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-352", "@title": "Cross-Site Request Forgery(CWE-352)" } ], "title": "Aterm WF800HP vulnerable to cross-site request forgery" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.