jvndb-2021-000061
Vulnerability from jvndb
Published
2021-07-05 14:28
Modified
2021-07-05 14:28
Severity ?
Summary
A-Stage SCT-40CM01SR and AT-40CM01SR vulnerable to authentication bypass
Details
SCT-40CM01SR and AT-40CM01SR provided by A-Stage Inc. are liquid crystal televisions. SCT-40CM01SR and AT-40CM01SR contain an authentication bypass vulnerability (CWE-287).
Shinnosuke Tokusho reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN21636825/index.html | |
CVE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20776 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20776 | |
Improper Authentication(CWE-287) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
▼ | Vendor | Product |
---|---|---|
A-Stage Inc. | AT-40CM01SR | |
A-Stage Inc. | SCT-40CM01SR |
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000061.html", "dc:date": "2021-07-05T14:28+09:00", "dcterms:issued": "2021-07-05T14:28+09:00", "dcterms:modified": "2021-07-05T14:28+09:00", "description": "SCT-40CM01SR and AT-40CM01SR provided by A-Stage Inc. are liquid crystal televisions. SCT-40CM01SR and AT-40CM01SR contain an authentication bypass vulnerability (CWE-287).\r\n\r\nShinnosuke Tokusho reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-000061.html", "sec:cpe": [ { "#text": "cpe:/o:a-stage-inc:at-40cm01sr_firmware", "@product": "AT-40CM01SR", "@vendor": "A-Stage Inc.", "@version": "2.2" }, { "#text": "cpe:/o:a-stage-inc:sct-40cm01sr_firmware", "@product": "SCT-40CM01SR", "@vendor": "A-Stage Inc.", "@version": "2.2" } ], "sec:cvss": [ { "@score": "4.8", "@severity": "Medium", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:P/I:P/A:N", "@version": "2.0" }, { "@score": "5.4", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "@version": "3.0" } ], "sec:identifier": "JVNDB-2021-000061", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN21636825/index.html", "@id": "JVN#21636825", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20776", "@id": "CVE-2021-20776", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20776", "@id": "CVE-2021-20776", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-287", "@title": "Improper Authentication(CWE-287)" } ], "title": "A-Stage SCT-40CM01SR and AT-40CM01SR vulnerable to authentication bypass" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.