Lucene search

K
jvnJapan Vulnerability NotesJVN:87535892
HistoryDec 14, 2018 - 12:00 a.m.

JVN#87535892: Multiple vulnerabilities in Aterm WF1200CR and Aterm WG1200CR

2018-12-1400:00:00
Japan Vulnerability Notes
jvn.jp
93

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

46.2%

Aterm WF1200CR and Aterm WG1200CR provided by NEC Corporation contain multiple vulnerabilities listed below.

Information disclosure (CWE-200) - CVE-2018-16192

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 4.3
CVSS v2 AV:A/AC:L/Au:N/C:P/I:N/A:N Base Score: 3.3

Stored cross-site scripting (CWE-79) - CVE-2018-16193

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N Base Score: 4.3
CVSS v2 AV:A/AC:M/Au:S/C:N/I:P/A:N Base Score: 2.3

OS command injection (CWE-78) - CVE-2018-16194

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 6.8
CVSS v2 AV:A/AC:L/Au:S/C:P/I:P/A:P Base Score: 5.2

OS command injection in SOAP interface of UPnP (CWE-78) - CVE-2018-16195

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

  • An attacker with access to the device may obtain registered information on the device. - CVE-2018-16192
  • An arbitrary script may be executed on a logged in user’s web browser. - CVE-2018-16193
  • An attacker who can log in the device may execute an arbitrary OS command. - CVE-2018-16194
  • By having the device to load an invalid parameter using UPnP function, an attacker with access to the device may execute an arbitrary OS command. - CVE-2018-16195

Solution

Update the Firmware
Apply the appropriate firmware update according to the information provided by the developer.

Products Affected

  • Aterm WF1200CR firmware Ver1.1.1 and earlier
  • Aterm WG1200CR firmware Ver1.0.1 and earlier

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

46.2%

Related for JVN:87535892