All the vulnerabilites related to I-O DATA DEVICE, INC. - WN-G300R3 firmware
jvndb-2016-000062
Vulnerability from jvndb
Published
2016-05-12 14:34
Modified
2016-06-01 16:48
Severity ?
Summary
WN-G300R Series vulnerable to cross-site scripting
Details
WN-G300R Series provided by I-O DATA DEVICE, INC. contains a cross-site scripting vulnerability.
WN-G300R Series provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-G300R Series contains a stored cross-site scripting vulnerability (CWE-79).
Satoshi Ogawa of Mitsui Bussan Secure Directions, Inc. and Yuta TESHIMA of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000062.html", "dc:date": "2016-06-01T16:48+09:00", "dcterms:issued": "2016-05-12T14:34+09:00", "dcterms:modified": "2016-06-01T16:48+09:00", "description": "WN-G300R Series provided by I-O DATA DEVICE, INC. contains a cross-site scripting vulnerability.\r\nWN-G300R Series provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-G300R Series contains a stored cross-site scripting vulnerability (CWE-79).\r\n\r\nSatoshi Ogawa of Mitsui Bussan Secure Directions, Inc. and Yuta TESHIMA of Cyber Defense Institute, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000062.html", "sec:cpe": [ { "#text": "cpe:/o:i-o_data_device:wn-g300r2_firmware", "@product": "WN-G300R2 firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" }, { "#text": "cpe:/o:i-o_data_device:wn-g300r3_firmware", "@product": "WN-G300R3 firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" }, { "#text": "cpe:/o:i-o_data_device:wn-g300r_firmware", "@product": "WN-G300R firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "2.3", "@severity": "Low", "@type": "Base", "@vector": "AV:A/AC:M/Au:S/C:N/I:P/A:N", "@version": "2.0" }, { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2016-000062", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN22978346/index.html", "@id": "JVN#22978346", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1207", "@id": "CVE-2016-1207", "@source": "CVE" }, { "#text": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1207", "@id": "CVE-2016-1207", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "WN-G300R Series vulnerable to cross-site scripting" }
jvndb-2017-000188
Vulnerability from jvndb
Published
2017-07-27 14:13
Modified
2018-01-24 14:03
Severity ?
Summary
I-O DATA WN-G300R31 uses hard-coded credentials
Details
WN-G300R31 provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-G300R3 uses hard-coded credentials (CWE-798).
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
I-O DATA DEVICE, INC. | WN-G300R3 firmware |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000188.html", "dc:date": "2018-01-24T14:03+09:00", "dcterms:issued": "2017-07-27T14:13+09:00", "dcterms:modified": "2018-01-24T14:03+09:00", "description": "WN-G300R31 provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-G300R3 uses hard-coded credentials (CWE-798).\r\n\r\nTaizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000188.html", "sec:cpe": { "#text": "cpe:/o:i-o_data_device:wn-g300r3_firmware", "@product": "WN-G300R3 firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" }, "sec:cvss": [ { "@score": "8.3", "@severity": "High", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "8.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-000188", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN51410509/index.html", "@id": "JVN#51410509", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2283", "@id": "CVE-2017-2283", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2017-2283", "@id": "CVE-2017-2283", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" } ], "title": "I-O DATA WN-G300R31 uses hard-coded credentials" }
jvndb-2017-000059
Vulnerability from jvndb
Published
2017-04-10 13:36
Modified
2017-06-01 15:24
Severity ?
Summary
WN-G300R3 vulnerable to OS command injection
Details
WN-G300R3 provided by I-O DATA DEVICE, INC. contain an OS command injection vulnerability.
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | http://jvn.jp/en/jp/JVN81024552/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2141 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2017-2141 | |
OS Command Injection(CWE-78) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
I-O DATA DEVICE, INC. | WN-G300R3 firmware |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000059.html", "dc:date": "2017-06-01T15:24+09:00", "dcterms:issued": "2017-04-10T13:36+09:00", "dcterms:modified": "2017-06-01T15:24+09:00", "description": "WN-G300R3 provided by I-O DATA DEVICE, INC. contain an OS command injection vulnerability.\r\n\r\nTaizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000059.html", "sec:cpe": { "#text": "cpe:/o:i-o_data_device:wn-g300r3_firmware", "@product": "WN-G300R3 firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" }, "sec:cvss": [ { "@score": "5.2", "@severity": "Medium", "@type": "Base", "@vector": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "6.8", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-000059", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN81024552/index.html", "@id": "JVN#81024552", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2141", "@id": "CVE-2017-2141", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2017-2141", "@id": "CVE-2017-2141", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-78", "@title": "OS Command Injection(CWE-78)" } ], "title": "WN-G300R3 vulnerable to OS command injection" }
jvndb-2017-000060
Vulnerability from jvndb
Published
2017-04-10 13:40
Modified
2017-06-01 13:53
Severity ?
Summary
WN-G300R3 vulnerable to stack based buffer overflow
Details
WN-G300R3 provided by I-O DATA DEVICE, INC. contain a stack based buffer overflow vulnerability.
Taizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
I-O DATA DEVICE, INC. | WN-G300R3 firmware |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000060.html", "dc:date": "2017-06-01T13:53+09:00", "dcterms:issued": "2017-04-10T13:40+09:00", "dcterms:modified": "2017-06-01T13:53+09:00", "description": "WN-G300R3 provided by I-O DATA DEVICE, INC. contain a stack based buffer overflow vulnerability.\r\n\r\nTaizoh Tsukamoto of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000060.html", "sec:cpe": { "#text": "cpe:/o:i-o_data_device:wn-g300r3_firmware", "@product": "WN-G300R3 firmware", "@vendor": "I-O DATA DEVICE, INC.", "@version": "2.2" }, "sec:cvss": [ { "@score": "5.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "8.8", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-000060", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN81024552/index.html", "@id": "JVN#81024552", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2142", "@id": "CVE-2017-2142", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2017-2142", "@id": "CVE-2017-2142", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-119", "@title": "Buffer Errors(CWE-119)" } ], "title": "WN-G300R3 vulnerable to stack based buffer overflow" }