Lucene search

K
cvelistJpcertCVELIST:CVE-2024-25579
HistoryFeb 28, 2024 - 11:08 p.m.

CVE-2024-25579

2024-02-2823:08:49
jpcert
www.cve.org
4
elecom routers
command injection
network-adjacent attack
administrative privilege
os commands
wrc-1167gs2-b
wrc-1167gs2h-b
wrc-2533gs2-b
wrc-2533gs2-w
wrc-2533gs2v-b
wrc-x3200gst3-b
wrc-g01-w

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.0%

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent attacker with an administrative privilege to execute arbitrary OS commands by sending a specially crafted request to the product. Note that WMC-X1800GST-B is also included in e-Mesh Starter Kit “WMC-2LX-B”.

CNA Affected

[
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-1167GS2-B",
    "versions": [
      {
        "version": "v1.67 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-1167GS2H-B",
    "versions": [
      {
        "version": "v1.67 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2-B",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2-W",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GS2V-B",
    "versions": [
      {
        "version": "v1.62 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-2533GST2",
    "versions": [
      {
        "version": "v1.30 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-X3200GST3-B",
    "versions": [
      {
        "version": "v1.25 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WRC-G01-W",
    "versions": [
      {
        "version": "v1.24 and earlier",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "ELECOM CO.,LTD.",
    "product": "WMC-X1800GST-B",
    "versions": [
      {
        "version": "v1.41 and earlier",
        "status": "affected"
      }
    ]
  }
]

AI Score

8.1

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-25579