Lucene search

K
cveJpcertCVE-2024-39607
HistoryAug 01, 2024 - 2:15 a.m.

CVE-2024-39607

2024-08-0102:15:01
CWE-78
jpcert
web.nvd.nist.gov
38
cve-2024-39607
elecom
wireless lan
command injection
vulnerability
administrative privilege

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

9.4%

OS command injection vulnerability exists in ELECOM wireless LAN routers. A specially crafted request may be sent to the affected product by a logged-in user with an administrative privilege to execute an arbitrary OS command.

Affected configurations

Vulners
Node
elecomwrc-x6000xs-gMatch1.11
OR
elecomwrc-x1500gs-b_firmwareMatch1.11
OR
elecomwrc-x1500gsa-b_firmwareMatch1.11
OR
elecomwrc-x3000gs2-bMatch1.08
OR
elecomwrc-x3000gs2-wMatch1.08
OR
elecomwrc-x3000gs2a-bMatch1.08
VendorProductVersionCPE
elecomwrc-x6000xs-g1.11cpe:2.3:h:elecom:wrc-x6000xs-g:1.11:*:*:*:*:*:*:*
elecomwrc-x1500gs-b_firmware1.11cpe:2.3:o:elecom:wrc-x1500gs-b_firmware:1.11:*:*:*:*:*:*:*
elecomwrc-x1500gsa-b_firmware1.11cpe:2.3:o:elecom:wrc-x1500gsa-b_firmware:1.11:*:*:*:*:*:*:*
elecomwrc-x3000gs2-b1.08cpe:2.3:h:elecom:wrc-x3000gs2-b:1.08:*:*:*:*:*:*:*
elecomwrc-x3000gs2-w1.08cpe:2.3:h:elecom:wrc-x3000gs2-w:1.08:*:*:*:*:*:*:*
elecomwrc-x3000gs2a-b1.08cpe:2.3:h:elecom:wrc-x3000gs2a-b:1.08:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X6000XS-G",
    "versions": [
      {
        "version": "v1.11 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X1500GS-B",
    "versions": [
      {
        "version": "v1.11 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X1500GSA-B",
    "versions": [
      {
        "version": "v1.11 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X3000GS2-B",
    "versions": [
      {
        "version": "v1.08 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X3000GS2-W",
    "versions": [
      {
        "version": "v1.08 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X3000GS2A-B",
    "versions": [
      {
        "version": "v1.08 and earlier",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

9.4%

Related for CVE-2024-39607