Lucene search

K
jvnJapan Vulnerability NotesJVN:83834277
HistoryFeb 20, 2018 - 12:00 a.m.

JVN#83834277: Multiple vulnerabilities in FS010W

2018-02-2000:00:00
Japan Vulnerability Notes
jvn.jp
47

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.8%

FS010W provided by FUJI SOFT INCORPORATED is a WiFi router. FS010W contains multiple vulnerabilities listed below.

Stored cross-site scripting (CWE-79) - CVE-2018-0519

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.3
CVSS v2 AV:A/AC:L/Au:S/C:N/I:P/A:N Base Score: 2.7

Cross-site request forgery (CWE-352) - CVE-2018-0520

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N Base Score: 7.1
CVSS v2 AV:N/AC:H/Au:N/C:P/I:P/A:N Base Score: 4.0

Impact

The possible impact of each vulnerability is as follows:

  • An arbitrary script may be executed on the web browser of a user who is logging in the setting tool of the device - CVE-2018-0519
  • If a user views a malicious page while logged in the setting tool of the affected product, unintended operations such as changing settings of the device may be conducted. - CVE-2018-0520

Solution

Apply Workarounds
Applying all workarounds listed below may mitigate the impacts of these vulnerabilities.

  • Change the initial login password set in the setting tool
  • Do not access other websites while logged into the setting tool
  • Close the web browser after completing settings of the device using the setting tool

Products Affected

  • FS010W firmware FS010W_00_V1.3.0 and earlier

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.8%

Related for JVN:83834277