jvndb-2023-002413
Vulnerability from jvndb
Published
2023-07-12 16:15
Modified
2024-04-22 16:18
Severity
Summary
Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers
Details
Multiple wireless LAN routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION contain multiple vulnerabilities listed below. * Command Injection on the web management page (CWE-77) - CVE-2023-37566, CVE-2023-37568 * Command Injection on a certain port of the web management page (CWE-77) - CVE-2023-37567 Chuya Hayakawa of 00One, Inc. reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002413.html",
  "dc:date": "2024-04-22T16:18+09:00",
  "dcterms:issued": "2023-07-12T16:15+09:00",
  "dcterms:modified": "2024-04-22T16:18+09:00",
  "description": "Multiple wireless LAN routers provided by ELECOM CO.,LTD. and LOGITEC CORPORATION contain multiple vulnerabilities listed below.\r\n\r\n * Command Injection on the web management page (CWE-77) - CVE-2023-37566, CVE-2023-37568\r\n * Command Injection on a certain port of the web management page (CWE-77) - CVE-2023-37567\r\n\r\nChuya Hayakawa of 00One, Inc. reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2023/JVNDB-2023-002413.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:elecom:wrc-1167febk-a_firmware",
      "@product": "WRC-1167FEBK-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167gebk-s_firmware",
      "@product": "WRC-1167GEBK-S",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167ghbk-s_firmware",
      "@product": "WRC-1167GHBK-S",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1167ghbk3-a_firmware",
      "@product": "WRC-1167GHBK3-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1467ghbk-a_firmware",
      "@product": "WRC-1467GHBK-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-1900ghbk-a_firmware",
      "@product": "WRC-1900GHBK-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-600ghbk-a_firmware",
      "@product": "WRC-600GHBK-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-733febk2-a_firmware",
      "@product": "WRC-733FEBK2-A",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:elecom:wrc-f1167acf2_firmware",
      "@product": "WRC-F1167ACF2",
      "@vendor": "ELECOM CO.,LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:logitec:lan-w301nr_firmware",
      "@product": "LAN-W301NR firmware",
      "@vendor": "Logitec Corp.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": [
    {
      "@score": "7.5",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
      "@version": "2.0"
    },
    {
      "@score": "9.8",
      "@severity": "Critical",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2023-002413",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU91850798/",
      "@id": "JVNVU#91850798",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-37566",
      "@id": "CVE-2023-37566",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-37567",
      "@id": "CVE-2023-37567",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2023-37568",
      "@id": "CVE-2023-37568",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-37566",
      "@id": "CVE-2023-37566",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-37567",
      "@id": "CVE-2023-37567",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2023-37568",
      "@id": "CVE-2023-37568",
      "@source": "NVD"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/77.html",
      "@id": "CWE-77",
      "@title": "Command Injection(CWE-77)"
    }
  ],
  "title": "Multiple vulnerabilities in ELECOM and LOGITEC wireless LAN routers"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...