Lucene search

K
cve[email protected]CVE-2024-23910
HistoryFeb 28, 2024 - 11:15 p.m.

CVE-2024-23910

2024-02-2823:15:09
web.nvd.nist.gov
2003
cve-2024-23910
csrf
elecom
wireless lan
routers
vulnerability
nvd

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Cross-site request forgery (CSRF) vulnerability in ELECOM wireless LAN routers and wireless LAN repeater allows a remote unauthenticated attacker to hijack the authentication of administrators and to perform unintended operations to the affected product. Note that WMC-X1800GST-B and WSC-X1800GS-B are also included in e-Mesh Starter Kit “WMC-2LX-B”.

Affected configurations

Vulners
Node
elecomwrc-1167gs2-bMatch1.67
OR
elecomwrc-1167gs2h-bMatch1.67
OR
elecomwrc-2533gs2-bMatch1.62
OR
elecomwrc-2533gs2-wMatch1.62
OR
elecomwrc-1167fs-bMatch1.62
OR
elecomwrc-1167fs-bMatch1.25
OR
elecomwrc-1167fs-wMatch1.24
OR
elecomwmc-dlgst2-wMatch1.41
OR
elecomwrc-x1800gs-bMatch1.41
VendorProductVersionCPE
elecomwrc\-1167gs2\-b1.67cpe:2.3:h:elecom:wrc\-1167gs2\-b:1.67:*:*:*:*:*:*:*
elecomwrc\-1167gs2h\-b1.67cpe:2.3:h:elecom:wrc\-1167gs2h\-b:1.67:*:*:*:*:*:*:*
elecomwrc\-2533gs2\-b1.62cpe:2.3:h:elecom:wrc\-2533gs2\-b:1.62:*:*:*:*:*:*:*
elecomwrc\-2533gs2\-w1.62cpe:2.3:h:elecom:wrc\-2533gs2\-w:1.62:*:*:*:*:*:*:*
elecomwrc\-1167fs\-b1.62cpe:2.3:h:elecom:wrc\-1167fs\-b:1.62:*:*:*:*:*:*:*
elecomwrc\-1167fs\-b1.25cpe:2.3:h:elecom:wrc\-1167fs\-b:1.25:*:*:*:*:*:*:*
elecomwrc\-1167fs\-w1.24cpe:2.3:h:elecom:wrc\-1167fs\-w:1.24:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-1167GS2-B",
    "versions": [
      {
        "version": "v1.67 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-1167GS2H-B",
    "versions": [
      {
        "version": "v1.67 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2-B",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2-W",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2V-B",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X3200GST3-B",
    "versions": [
      {
        "version": "v1.25 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-G01-W",
    "versions": [
      {
        "version": "v1.24 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WMC-X1800GST-B",
    "versions": [
      {
        "version": "v1.41 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WSC-X1800GS-B",
    "versions": [
      {
        "version": "v1.41 and earlier",
        "status": "affected"
      }
    ]
  }
]

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-23910