ID

VAR-202404-0056


CVE

CVE-2024-280011


TITLE

NEC Aterm Multiple vulnerabilities in series

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

DESCRIPTION

None

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

AFFECTED PRODUCTS

vendor:日本電気model:aterm wg1810hpscope: - version: -

Trust: 1.6

vendor:日本電気model:aterm wm3600rscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr6600hscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wf300hp2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hp3scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm cr2500pscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr1200hscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8170nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr4500nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wf1200hp2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm mr01lnscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr4100nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1400hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm w300pscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr7800hscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg300hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wf800hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8400nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8175nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm mr02lnscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8370nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hs2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8100nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hsscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wm3800rscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1800hp3scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wm3500rscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8200nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr6670sscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wf1200hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr7850sscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8600nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8500nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8700nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hs3scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg600hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1800hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr7870sscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1800hp4scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1900hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg2200hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hp2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8150nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8750nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr6650sscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1800hp2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8166nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1900hp2scope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr9500nscope:eqversion: -

Trust: 0.8

vendor:日本電気model:aterm wm3400rnscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8165nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8300nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr8160nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wr9300nscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm w1200exscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wg1200hpscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wm3450rnscope: - version: -

Trust: 0.8

vendor:日本電気model:aterm wf300hpscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2024-000037
value: MEDIUM

Trust: 0.8

IPA: JVNDB-2024-000037
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

PROBLEMTYPE DATA

problemtype:OS Command injection (CWE-78) [IPA evaluation ]

Trust: 0.8

problemtype: Buffer error (CWE-119) [IPA evaluation ]

Trust: 0.8

problemtype: information leak (CWE-200) [IPA evaluation ]

Trust: 0.8

problemtype: Inappropriate authentication (CWE-287) [IPA evaluation ]

Trust: 0.8

problemtype: others (CWE-Other) [IPA evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

PATCH

title:Information from NEC Corporation NEC Product security informationurl:https://jvn.jp/jp/jvn82074338/6443/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

EXTERNAL IDS

db:JVNid:JVN82074338

Trust: 0.8

db:NVDid:CVE-2024-280011

Trust: 0.8

db:JVNDBid:JVNDB-2024-000037

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

REFERENCES

url:https://jvn.jp/jp/jvn82074338/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2024-000037

SOURCES

db:JVNDBid:JVNDB-2024-000037

LAST UPDATE DATE

2024-04-18T05:34:30.562000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-000037date:2024-04-05T03:20:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-000037date:2024-04-05T00:00:00