jvndb-2024-000077
Vulnerability from jvndb
Published
2024-07-30 16:40
Modified
2024-07-30 16:40
Severity
Summary
FFRI AMC vulnerable to OS command injection
Details
FFRI AMC provided by FFRI Security, Inc. is a management console for the endpoint security product FFRI yarai and ActSecure X. FFRI AMC contains an OS command injection vulnerability (CWE-78). It is exploitable when the notification program setting is enabled, the executable file path is configured with a batch file (.bat) or command file (.cmd), and the file is written in a certain style. FFRI Security, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and FFRI Security, Inc. coordinated under the Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000077.html",
  "dc:date": "2024-07-30T16:40+09:00",
  "dcterms:issued": "2024-07-30T16:40+09:00",
  "dcterms:modified": "2024-07-30T16:40+09:00",
  "description": "FFRI AMC provided by FFRI Security, Inc. is a management console for the endpoint security product FFRI yarai and ActSecure X.\r\nFFRI AMC contains an OS command injection vulnerability (CWE-78).\r\nIt is exploitable when the notification program setting is enabled, the executable file path is configured with a batch file (.bat) or command file (.cmd), and the file is written in a certain style.\r\n\r\nFFRI Security, Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and FFRI Security, Inc. coordinated under the Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000077.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:ffri:ffri_amc",
      "@product": "FFRI AMC",
      "@vendor": "FFRI Security, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:nec:ffri_amc",
      "@product": "FFRI AMC for ActSecure X",
      "@vendor": "NEC Corporation",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:skygroup:edr_plus_pack",
      "@product": "EDR Pluspack",
      "@vendor": "Sky Co., LTD.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "8.1",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000077",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN26734798/index.html",
      "@id": "JVN#26734798",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-40895",
      "@id": "CVE-2024-40895",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "FFRI AMC vulnerable to OS command injection"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...