jvndb-2024-008391
Vulnerability from jvndb
Published
2024-09-19 14:07
Modified
2024-09-19 14:07
Severity ?
Summary
Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders
Details
Multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. contain multiple vulnerabilities listed below. <ul> <li>Improper authentication (CWE-287) - CVE-2024-41929</li> <li>OS command injection (CWE-78) - CVE-2024-43778</li> <li>Hidden functionality (CWE-912) - CVE-2024-47001</li> </ul> Yoshiki Mori, Ushimaru Hayato, Yuki Umemura and Masaki Kubo of Cybersecurity Research Institute, National Institute of Information and Communications Technology reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-008391.html",
  "dc:date": "2024-09-19T14:07+09:00",
  "dcterms:issued": "2024-09-19T14:07+09:00",
  "dcterms:modified": "2024-09-19T14:07+09:00",
  "description": "Multiple digital video recorders provided by TAKENAKA ENGINEERING CO., LTD. contain multiple vulnerabilities listed below.\r\n\r\n\u003cul\u003e\r\n\u003cli\u003eImproper authentication (CWE-287) - CVE-2024-41929\u003c/li\u003e\r\n\u003cli\u003eOS command injection (CWE-78) - CVE-2024-43778\u003c/li\u003e\r\n\u003cli\u003eHidden functionality (CWE-912) - CVE-2024-47001\u003c/li\u003e\r\n\u003c/ul\u003e\r\n\r\nYoshiki Mori, Ushimaru Hayato, Yuki Umemura and Masaki Kubo of Cybersecurity Research Institute, National Institute of Information and Communications Technology reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-008391.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:misc:takenaka_engineering_ahd04t-a",
      "@product": "AHD04T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_ahd08t-a",
      "@product": "AHD08T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_ahd16t-a",
      "@product": "AHD16T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_hdvr-1600",
      "@product": "HDVR-1600",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_hdvr-400",
      "@product": "HDVR-400",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_hdvr-800",
      "@product": "HDVR-800",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_nvr04t-a",
      "@product": "NVR04T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_nvr08t-a",
      "@product": "NVR08T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:misc:takenaka_engineering_nvr16t-a",
      "@product": "NVR16T-A",
      "@vendor": "TAKENAKA ENGINEERING CO., LTD.",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "8.8",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-008391",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU90142679/index.html",
      "@id": "JVNVU#90142679",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-41929",
      "@id": "CVE-2024-41929",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-43778",
      "@id": "CVE-2024-43778",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-47001",
      "@id": "CVE-2024-47001",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-287",
      "@title": "Improper Authentication(CWE-287)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/912.html",
      "@id": "CWE-912",
      "@title": "Hidden Functionality(CWE-912)"
    }
  ],
  "title": "Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.