ID

VAR-202307-0620


CVE

CVE-2023-37560


TITLE

Elecom radio  LAN  router and wireless  LAN  Multiple vulnerabilities in repeaters

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071

DESCRIPTION

Cross-site scripting vulnerability in WRH-300WH-H v2.12 and earlier, and WTC-300HWH v1.09 and earlier allows a remote unauthenticated attacker to inject an arbitrary script. None

Trust: 1.71

sources: NVD: CVE-2023-37560 // JVNDB: JVNDB-2023-000071 // VULMON: CVE-2023-37560

AFFECTED PRODUCTS

vendor:elecommodel:wrh-300wh-hscope:lteversion:2.12

Trust: 1.0

vendor:elecommodel:wtc-300hwhscope:lteversion:1.09

Trust: 1.0

vendor:エレコム株式会社model:wrc-600ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167ghbk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-733febk2-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-f1167acfscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-300hwhscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167ghbk3-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-c1167gc-wscope:lteversion:v1.17 and earlier s (cve-2023-37561,cve-2023-37562)

Trust: 0.8

vendor:エレコム株式会社model:wrc-1900ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167febk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1467ghbk-ascope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167gebk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1167febk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1467ghbk-sscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrh-300wh-hscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wtc-c1167gc-bscope: - version: -

Trust: 0.8

vendor:エレコム株式会社model:wrc-1900ghbk-sscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // NVD: CVE-2023-37560

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-37560
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202307-953
value: MEDIUM

Trust: 0.6

IPA: JVNDB-2023-000071
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD:
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

IPA: JVNDB-2023-000071
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-953 // NVD: CVE-2023-37560

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:OS Command injection (CWE-78) [IPA evaluation ]

Trust: 0.8

problemtype: Cross-site scripting (CWE-79) [IPA evaluation ]

Trust: 0.8

problemtype: Code injection (CWE-94) [IPA evaluation ]

Trust: 0.8

problemtype: information leak (CWE-200) [IPA evaluation ]

Trust: 0.8

problemtype: Cross-site request forgery (CWE-352) [IPA evaluation ]

Trust: 0.8

problemtype: others (CWE-Other) [IPA evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-000071 // NVD: CVE-2023-37560

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-953

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202307-953

CONFIGURATIONS

sources: NVD: CVE-2023-37560

PATCH

title:wireless LAN Request for firmware update to improve router/repeater security ELECOM CO., LTD.url:https://www.elecom.co.jp/news/security/20230711-01/

Trust: 0.8

title:ELECOM WRH Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=246958

Trust: 0.6

sources: JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-953

EXTERNAL IDS

db:NVDid:CVE-2023-37560

Trust: 3.3

db:JVNid:JVN05223215

Trust: 2.5

db:JVNDBid:JVNDB-2023-000071

Trust: 1.4

db:CNNVDid:CNNVD-202307-953

Trust: 0.6

db:VULMONid:CVE-2023-37560

Trust: 0.1

sources: VULMON: CVE-2023-37560 // JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-953 // NVD: CVE-2023-37560

REFERENCES

url:https://www.elecom.co.jp/news/security/20230711-01/

Trust: 1.7

url:https://jvn.jp/en/jp/jvn05223215/

Trust: 1.7

url:https://jvn.jp/jp/jvn05223215/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37560

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37561

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37562

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37563

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37564

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-37565

Trust: 0.8

url:https://jvndb.jvn.jp/en/contents/2023/jvndb-2023-000071.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-37560/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-37560 // JVNDB: JVNDB-2023-000071 // CNNVD: CNNVD-202307-953 // NVD: CVE-2023-37560

SOURCES

db:VULMONid:CVE-2023-37560
db:JVNDBid:JVNDB-2023-000071
db:CNNVDid:CNNVD-202307-953
db:NVDid:CVE-2023-37560

LAST UPDATE DATE

2024-03-29T22:36:08.332000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-37560date:2023-07-13T00:00:00
db:JVNDBid:JVNDB-2023-000071date:2024-03-29T06:15:00
db:CNNVDid:CNNVD-202307-953date:2023-07-21T00:00:00
db:NVDid:CVE-2023-37560date:2023-07-20T19:28:00.590

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-37560date:2023-07-13T00:00:00
db:JVNDBid:JVNDB-2023-000071date:2023-07-11T00:00:00
db:CNNVDid:CNNVD-202307-953date:2023-07-11T00:00:00
db:NVDid:CVE-2023-37560date:2023-07-13T02:15:09.417