jvndb-2024-000087
Vulnerability from jvndb
Published
2024-08-23 14:17
Modified
2024-08-23 14:17
Severity
Summary
BUFFALO wireless LAN routers and wireless LAN repeaters vulnerable to OS command injection
Details
Wireless LAN routers and wireless LAN repeaters provided by BUFFALO INC. contain an OS command injection vulnerability (CWE-78). Yoshiki Mori and Masaki Kubo of National Institute of Information and Communications Technology, Cybersecurity Research Laboratory reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000087.html",
  "dc:date": "2024-08-23T14:17+09:00",
  "dcterms:issued": "2024-08-23T14:17+09:00",
  "dcterms:modified": "2024-08-23T14:17+09:00",
  "description": "Wireless LAN routers and wireless LAN repeaters provided by BUFFALO INC. contain an OS command injection vulnerability (CWE-78).\r\n\r\nYoshiki Mori and Masaki Kubo of National Institute of Information and Communications Technology, Cybersecurity Research Laboratory reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000087.html",
  "sec:cpe": [
    {
      "#text": "cpe:/h:buffalo_inc:whr-1166dhp",
      "@product": "WHR-1166DHP",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:buffalo_inc:whr-300hp2",
      "@product": "WHR-300HP2",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:buffalo_inc:whr-600d",
      "@product": "WHR-600D",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:buffalo_inc:wmr-300",
      "@product": "WMR-300",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/h:buffalo_inc:wsr-600dhp",
      "@product": "WSR-600DHP",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-1166dhp",
      "@product": "WEX-1166DHP",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-1166dhp2",
      "@product": "WEX-1166DHP2",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-1166dhps",
      "@product": "WEX-1166DHPS",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-300hps%2Fn",
      "@product": "WEX-300HPS/N",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-300hptx%2Fn",
      "@product": "WEX-300HPTX/N",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-733dhp",
      "@product": "WEX-733DHP",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-733dhp2",
      "@product": "WEX-733DHP2",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-733dhps",
      "@product": "WEX-733DHPS",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wex-733dhptx",
      "@product": "WEX-733DHPTX",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:whr-1166dhp2",
      "@product": "WHR-1166DHP2",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:whr-1166dhp3",
      "@product": "WHR-1166DHP3",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:whr-1166dhp4",
      "@product": "WHR-1166DHP4",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:buffalo_inc:wsr-1166dhp3",
      "@product": "WSR-1166DHP3",
      "@vendor": "BUFFALO INC.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.2",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000087",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN12824024/index.html",
      "@id": "JVN#12824024",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-44072",
      "@id": "CVE-2024-44072",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "BUFFALO wireless LAN routers and wireless LAN repeaters vulnerable to OS command injection"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...