Lucene search

K
jvnJapan Vulnerability NotesJVN:35062083
HistoryAug 08, 2016 - 12:00 a.m.

JVN#35062083: Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery

2016-08-0800:00:00
Japan Vulnerability Notes
jvn.jp
17

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.7%

Multiple Recording Hard disk products provided by I-O DATA DEVICE, INC. contain a cross-site request forgery vulnerability due to an issue in the web management screen.

Impact

If a user views a malicious page, an arbitrary content may be deleted.

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

Products Affected

  • HVL-A2.0 firmware versions prior to 2.04
  • HVL-A3.0 firmware versions prior to 2.04
  • HVL-A4.0 firmware versions prior to 2.04
  • HVL-AT1.0S firmware versions prior to 2.04
  • HVL-AT2.0 firmware versions prior to 2.04
  • HVL-AT3.0 firmware versions prior to 2.04
  • HVL-AT4.0 firmware versions prior to 2.04
  • HVL-AT2.0A firmware versions prior to 2.04
  • HVL-AT3.0A firmware versions prior to 2.04
  • HVL-AT4.0A firmware versions prior to 2.04

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

70.7%

Related for JVN:35062083