jvndb-2025-007552
Vulnerability from jvndb
Published
2025-06-30 14:45
Modified
2025-06-30 14:45
Severity ?
Summary
Multiple vulnerabilities in TB-eye network recorders and AHD recorders
Details
Network recorders and AHD recorders provided by TB-eye Ltd. contain multiple vulnerabilities listed below.
* OS command injection (CWE-78) - CVE-2025-36529
* Classic buffer overflow (CWE-120) - CVE-2025-41418
Chuya Hayakawa and Ryo Kamino of 00One, Inc. reported these vulnerabilities to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
► | Type | URL | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-007552.html", "dc:date": "2025-06-30T14:45+09:00", "dcterms:issued": "2025-06-30T14:45+09:00", "dcterms:modified": "2025-06-30T14:45+09:00", "description": "Network recorders and AHD recorders provided by TB-eye Ltd. contain multiple vulnerabilities listed below.\r\n\r\n * OS command injection (CWE-78) - CVE-2025-36529\r\n * Classic buffer overflow (CWE-120) - CVE-2025-41418\r\n\r\nChuya Hayakawa and Ryo Kamino of 00One, Inc. reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.", "link": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-007552.html", "sec:cpe": [ { "#text": "cpe:/o:misc:tb-eye_hrx-1621%2Fte_firmware", "@product": "HRX-1621/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_hrx-1635%2Fte_firmware", "@product": "HRX-1635/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_hrx-421fn%2Fte_firmware", "@product": "HRX-421FN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_hrx-435fn%2Fte_firmware", "@product": "HRX-435FN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_hrx-821%2Fte_firmware", "@product": "HRX-821/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_hrx-835%2Fte_firmware", "@product": "HRX-835/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_prn-4011n%2Fte_firmware", "@product": "PRN-4011N/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-1610sn%2Fte_firmware", "@product": "XRN-1610SN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-1620s%2Fte_firmware", "@product": "XRN-1620S/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-3210r%2Fte_firmware", "@product": "XRN-3210R/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-410sn%2Fte_firmware", "@product": "XRN-410SN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-425sfn%2Fte_firmware", "@product": "XRN-425SFN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-426s_firmware", "@product": "XRN-426S firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-6410dr%2Fte_firmware", "@product": "XRN-6410DR/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-6410r%2Fte_firmware", "@product": "XRN-6410R/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-810sn%2Fte_firmware", "@product": "XRN-810SN/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:misc:tb-eye_xrn-820s%2Fte_firmware", "@product": "XRN-820S/TE firmware", "@vendor": "TB-eye Ltd.", "@version": "2.2" } ], "sec:cvss": { "@score": "7.2", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" }, "sec:identifier": "JVNDB-2025-007552", "sec:references": [ { "#text": "https://jvn.jp/en/vu/JVNVU93396297/index.html", "@id": "JVNVU#93396297", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-36529", "@id": "CVE-2025-36529", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2025-41418", "@id": "CVE-2025-41418", "@source": "CVE" }, { "#text": "https://cwe.mitre.org/data/definitions/120.html", "@id": "CWE-120", "@title": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)(CWE-120)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" } ], "title": "Multiple vulnerabilities in TB-eye network recorders and AHD recorders" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…