Lucene search

K
jvnJapan Vulnerability NotesJVN:65411235
HistoryJun 20, 2017 - 12:00 a.m.

JVN#65411235: Multiple I-O DATA network camera products vulnerable to cross-site request forgery

2017-06-2000:00:00
Japan Vulnerability Notes
jvn.jp
23

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

62.0%

Multiple network camera products provided by I-O DATA DEVICE, INC. contains a cross-site request forgery vulnerability (CWE-352).

Impact

If a user views a malicious page while logged in, unintended operations may be performed.

Solution

Update the Firmware
Apply the appropriate firmware update provided by the developer.

Products Affected

  • TS-WPTCAM firmware version 1.19 and earlier
  • TS-WPTCAM2 firmware version 1.01 and earlier
  • TS-PTCAM firmware version 1.19 and earlier
  • TS-PTCAM/POE firmware version 1.19 and earlier
  • TS-WLC2 firmware version 1.19 and earlier
  • TS-WLCE firmware version 1.19 and earlier
  • TS-WRLC firmware version 1.19 and earlier

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

62.0%

Related for JVN:65411235