jvndb-2024-009396
Vulnerability from jvndb
Published
2024-09-30 12:46
Modified
2024-09-30 12:46
Severity ?
Summary
SNMP service is enabled by default in Sharp NEC Display Solutions projectors
Details
Multiple projectors provided by Sharp NEC Display Solutions, Ltd. are configured with SNMP service enabled by default, therefore can be accessed by specifying SNMP community name "public" (CWE-1242 ,CVE-2024-7011). SNMP service configuration (enable/disable) cannot be changed on the management page of the projectors either. This vulnerability was directly reported to Sharp NEC Display Solutions, Ltd. by the reporter. Sharp NEC Display Solutions, Ltd. reported the case to JPCERT/CC to notify users of the solution through JVN. Reporter: JP Hofmeyr of Southern Metropolitan Cemeteries Trust
References
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-009396.html",
  "dc:date": "2024-09-30T12:46+09:00",
  "dcterms:issued": "2024-09-30T12:46+09:00",
  "dcterms:modified": "2024-09-30T12:46+09:00",
  "description": "Multiple projectors provided by Sharp NEC Display Solutions, Ltd. are configured with SNMP service enabled by default, therefore can be accessed by specifying SNMP community name \"public\" (CWE-1242 ,CVE-2024-7011).\r\nSNMP service configuration (enable/disable) cannot be changed on the management page of the projectors either.\r\n\r\nThis vulnerability was directly reported to Sharp NEC Display Solutions, Ltd. by the reporter. Sharp NEC Display Solutions, Ltd. reported the case to JPCERT/CC to notify users of the solution through JVN.\r\nReporter: JP Hofmeyr of Southern Metropolitan Cemeteries Trust",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-009396.html",
  "sec:cpe": {
    "#text": "cpe:/a:sharp-nec-displays:multiple_product",
    "@product": "(Multiple Product)",
    "@vendor": "Sharp NEC Display Solutions, Ltd.",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "5.3",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-009396",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU91077448/index.html",
      "@id": "JVNVU#91077448",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-7011",
      "@id": "CVE-2024-7011",
      "@source": "CVE"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/1242.html",
      "@id": "CWE-1242",
      "@title": "Inclusion of Undocumented Features or Chicken Bits(CWE-1242)"
    }
  ],
  "title": "SNMP service is enabled by default in Sharp NEC Display Solutions projectors"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.