All the vulnerabilites related to NEC Corporation - UNIVERGE
jvndb-2024-000124
Vulnerability from jvndb
Published
2024-12-02 16:38
Modified
2024-12-02 16:38
Severity ?
Summary
Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers
Details
UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation contain multiple vulnerabilities listed below. <ul><li>Command injection (CWE-77) - CVE-2024-11013</li><li>Cross-site request forgery (WE-352) - CVE-2024-11014</li></ul> RyotaK of Flatt Security Inc. reported these vulnerabilities to NEC Corporation and coordinated. NEC Corporation and JPCERT/CC published respective advisories in order to notify users of the solutions through JVN.
Impacted products
NEC CorporationUNIVERGE
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000124.html",
  "dc:date": "2024-12-02T16:38+09:00",
  "dcterms:issued": "2024-12-02T16:38+09:00",
  "dcterms:modified": "2024-12-02T16:38+09:00",
  "description": "UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation contain multiple vulnerabilities listed below.\r\n\u003cul\u003e\u003cli\u003eCommand injection (CWE-77) - CVE-2024-11013\u003c/li\u003e\u003cli\u003eCross-site request forgery (WE-352) - CVE-2024-11014\u003c/li\u003e\u003c/ul\u003e\r\n\r\nRyotaK of Flatt Security Inc. reported these vulnerabilities to NEC Corporation and coordinated. NEC Corporation and JPCERT/CC published respective advisories in order to notify users of the solutions through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000124.html",
  "sec:cpe": {
    "#text": "cpe:/o:nec:univerge",
    "@product": "UNIVERGE",
    "@vendor": "NEC Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "7.2",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-000124",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN53958863/index.html",
      "@id": "JVN#53958863",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-11013",
      "@id": "CVE-2024-11013",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-11014",
      "@id": "CVE-2024-11014",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-352",
      "@title": "Cross-Site Request Forgery(CWE-352)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Multiple vulnerabilities in UNIVERGE IX/IX-R/IX-V series routers"
}

jvndb-2025-000079
Vulnerability from jvndb
Published
2025-09-18 17:43
Modified
2025-09-18 17:43
Severity ?
Summary
UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting
Details
UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation contains the following vulnerability. <ul><li>Cross-site scripting (CWE-79) - CVE-2025-8153</li></ul> RyotaK of GMO Flatt Security Inc. reported this vulnerability to NEC Corporation and coordinated. After the coordination was completed, NEC Corporation reported the case to IPA to notify users of the solution through JVN.
Impacted products
NEC CorporationUNIVERGE
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000079.html",
  "dc:date": "2025-09-18T17:43+09:00",
  "dcterms:issued": "2025-09-18T17:43+09:00",
  "dcterms:modified": "2025-09-18T17:43+09:00",
  "description": "UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation contains the following vulnerability.\r\n\u003cul\u003e\u003cli\u003eCross-site scripting (CWE-79) - CVE-2025-8153\u003c/li\u003e\u003c/ul\u003e\r\nRyotaK of GMO Flatt Security Inc. reported this vulnerability to NEC Corporation and coordinated.\r\nAfter the coordination was completed, NEC Corporation reported the case to IPA to notify users of the solution through JVN.",
  "link": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000079.html",
  "sec:cpe": {
    "#text": "cpe:/o:nec:univerge",
    "@product": "UNIVERGE",
    "@vendor": "NEC Corporation",
    "@version": "2.2"
  },
  "sec:cvss": {
    "@score": "6.1",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2025-000079",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN95938761/index.html",
      "@id": "JVN#95938761",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2025-8153",
      "@id": "CVE-2025-8153",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-79",
      "@title": "Cross-site Scripting(CWE-79)"
    }
  ],
  "title": "UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting"
}