var-202307-0619
Vulnerability from variot

Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed. None

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202307-0619",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "wtc-c1167gc-b",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "elecom",
        "version": "1.17"
      },
      {
        "model": "wtc-c1167gc-w",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "elecom",
        "version": "1.17"
      },
      {
        "model": "wrc-600ghbk-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1167ghbk-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-733febk2-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-f1167acf",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wtc-300hwh",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1167ghbk3-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wtc-c1167gc-w",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": "v1.17  and earlier  s (cve-2023-37561,cve-2023-37562)"
      },
      {
        "model": "wrc-1900ghbk-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1167febk-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1467ghbk-a",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1167gebk-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1167febk-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1467ghbk-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrh-300wh-h",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wtc-c1167gc-b",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "wrc-1900ghbk-s",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a8\u30ec\u30b3\u30e0\u682a\u5f0f\u4f1a\u793e",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:elecom:wtc-c1167gc-b_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "1.17",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:elecom:wtc-c1167gc-b:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:elecom:wtc-c1167gc-w_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "1.17",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:elecom:wtc-c1167gc-w:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "cve": "CVE-2023-37562",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "High",
            "accessVector": "Network",
            "authentication": "None",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 2.6,
            "confidentialityImpact": "None",
            "explitabilityScore": null,
            "id": "JVNDB-2023-000071",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "IPA",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "JVNDB-2023-000071",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2023-37562",
            "trust": 1.0,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed. None",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-37562"
      }
    ],
    "trust": 1.71
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2023-37562",
        "trust": 3.3
      },
      {
        "db": "JVN",
        "id": "JVN05223215",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071",
        "trust": 1.4
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2023-37562",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2023-37562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "id": "VAR-202307-0619",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.6666667
  },
  "last_update_date": "2024-03-29T22:36:08.241000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "wireless LAN Request for firmware update to improve router/repeater security ELECOM CO., LTD.",
        "trust": 0.8,
        "url": "https://www.elecom.co.jp/news/security/20230711-01/"
      },
      {
        "title": "ELECOM WTC-C1167GC-B Security vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=246119"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-352",
        "trust": 1.0
      },
      {
        "problemtype": "OS Command injection (CWE-78) [IPA evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Cross-site scripting (CWE-79) [IPA evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Code injection (CWE-94) [IPA evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " information leak (CWE-200) [IPA evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " Cross-site request forgery (CWE-352) [IPA evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": " others (CWE-Other) [IPA evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.elecom.co.jp/news/security/20230711-01/"
      },
      {
        "trust": 1.7,
        "url": "https://jvn.jp/en/jp/jvn05223215/"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/jp/jvn05223215/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37560"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37561"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37562"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37563"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37564"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37565"
      },
      {
        "trust": 0.6,
        "url": "https://jvndb.jvn.jp/en/contents/2023/jvndb-2023-000071.html"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2023-37562/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2023-37562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2023-37562"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      },
      {
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-07-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2023-37562"
      },
      {
        "date": "2023-07-11T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "date": "2023-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      },
      {
        "date": "2023-07-13T03:15:09.880000",
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-07-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2023-37562"
      },
      {
        "date": "2024-03-29T06:15:00",
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      },
      {
        "date": "2023-07-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      },
      {
        "date": "2023-07-25T14:03:42.807000",
        "db": "NVD",
        "id": "CVE-2023-37562"
      }
    ]
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Elecom radio \u00a0LAN\u00a0 router and wireless \u00a0LAN\u00a0 Multiple vulnerabilities in repeaters",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2023-000071"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202307-951"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...