ID

VAR-202307-0619


CVE

CVE-2023-37562


TITLE

Elecom radio  LAN  router and wireless  LAN  Multiple vulnerabilities in repeaters

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071

DESCRIPTION

Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed. None

Trust: 1.71

sources: NVD: CVE-2023-37562 // JVNDB: JVNDB-2023-000071 // VULMON: CVE-2023-37562

AFFECTED PRODUCTS

vendor:elecommodel:wtc-c1167gc-bscope:lteversion:1.17

Trust: 1.0

vendor:elecommodel:wtc-c1167gc-wscope:lteversion:1.17

Trust: 1.0

vendor:エレコム株式会社model:wrc-600ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167ghbk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-733febk2-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-f1167acfscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-300hwhscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167ghbk3-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-c1167gc-wscope:lteversion:v1.17 and earlier s (cve-2023-37561,cve-2023-37562)

Trust: 0.8

vendor:エレコム株式会社model:wrc-1900ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167febk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1467ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167gebk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167febk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1467ghbk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrh-300wh-hscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-c1167gc-bscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1900ghbk-sscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // NVD: CVE-2023-37562

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-37562
value: HIGH

Trust: 1.0

IPA: JVNDB-2023-000071
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA: JVNDB-2023-000071
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // NVD: CVE-2023-37562

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.0

problemtype:OS Command injection (CWE-78) [IPA evaluation ]

Trust: 0.8

problemtype: Cross-site scripting (CWE-79) [IPA evaluation ]

Trust: 0.8

problemtype: Code injection (CWE-94) [IPA evaluation ]

Trust: 0.8

problemtype: information leak (CWE-200) [IPA evaluation ]

Trust: 0.8

problemtype: Cross-site request forgery (CWE-352) [IPA evaluation ]

Trust: 0.8

problemtype: others (CWE-Other) [IPA evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // NVD: CVE-2023-37562

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202307-951

CONFIGURATIONS

sources: NVD: CVE-2023-37562

PATCH

title:wireless LAN Request for firmware update to improve router/repeater security ELECOM CO., LTD.url:https://www.elecom.co.jp/news/security/20230711-01/

Trust: 0.8

title:ELECOM WTC-C1167GC-B Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=246119

Trust: 0.6

sources: JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-951

EXTERNAL IDS

db:NVDid:CVE-2023-37562

Trust: 3.3

db:JVNid:JVN05223215

Trust: 2.5

db:JVNDBid:JVNDB-2023-000071

Trust: 1.4

db:CNNVDid:CNNVD-202307-951

Trust: 0.6

db:VULMONid:CVE-2023-37562

Trust: 0.1

sources: VULMON: CVE-2023-37562 // JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-951 // NVD: CVE-2023-37562

REFERENCES

url:https://www.elecom.co.jp/news/security/20230711-01/

Trust: 1.7

url:https://jvn.jp/en/jp/jvn05223215/

Trust: 1.7

url:https://jvn.jp/jp/jvn05223215/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37560

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37561

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37562

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37563

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37564

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37565

Trust: 0.8

url:https://jvndb.jvn.jp/en/contents/2023/jvndb-2023-000071.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-37562/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-37562 // JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-951 // NVD: CVE-2023-37562

SOURCES

db:VULMONid:CVE-2023-37562
db:JVNDBid:JVNDB-2023-000071
db:CNNVDid:CNNVD-202307-951
db:NVDid:CVE-2023-37562

LAST UPDATE DATE

2024-03-29T22:36:08.241000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-37562date:2023-07-13T00:00:00
db:JVNDBid:JVNDB-2023-000071date:2024-03-29T06:15:00
db:CNNVDid:CNNVD-202307-951date:2023-07-14T00:00:00
db:NVDid:CVE-2023-37562date:2023-07-25T14:03:42.807

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-37562date:2023-07-13T00:00:00
db:JVNDBid:JVNDB-2023-000071date:2023-07-11T00:00:00
db:CNNVDid:CNNVD-202307-951date:2023-07-11T00:00:00
db:NVDid:CVE-2023-37562date:2023-07-13T03:15:09.880