var-202210-0049
Vulnerability from variot
Authentication bypass vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to bypass authentication and access the device. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WRM-D2133HP firmware Ver. 2.85 and earlier, WRM-D2133HS firmware Ver. 2.96 and earlier, WTR-M2133HP firmware Ver. 2.85 and earlier, WTR-M2133HS firmware Ver. 2.96 and earlier, WXR-1900DHP firmware Ver. 2.50 and earlier, WXR-1900DHP2 firmware Ver. 2.59 and earlier, WXR-1900DHP3 firmware Ver. 2.63 and earlier, WXR-5950AX12 firmware Ver. 3.40 and earlier, WXR-6000AX12B firmware Ver. 3.40 and earlier, WXR-6000AX12S firmware Ver. 3.40 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, WZR-1750DHP2 firmware Ver. 2.31 and earlier, WZR-HP-AG300H firmware Ver. 1.76 and earlier, WZR-HP-G302H firmware Ver. 1.86 and earlier, WEM-1266 firmware Ver. 2.85 and earlier, WEM-1266WP firmware Ver. 2.85 and earlier, WLAE-AG300N firmware Ver. 1.86 and earlier, FS-600DHP firmware Ver. 3.40 and earlier, FS-G300N firmware Ver. 3.14 and earlier, FS-HP-G300N firmware Ver. 3.33 and earlier, FS-R600DHP firmware Ver. 3.40 and earlier, BHR-4GRV firmware Ver. 2.00 and earlier, DWR-HP-G300NH firmware Ver. 1.84 and earlier, DWR-PG firmware Ver. 1.83 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WER-A54G54 firmware Ver. 1.43 and earlier, WER-AG54 firmware Ver. 1.43 and earlier, WER-AM54G54 firmware Ver. 1.43 and earlier, WER-AMG54 firmware Ver. 1.43 and earlier, WHR-300 firmware Ver. 2.00 and earlier, WHR-300HP firmware Ver. 2.00 and earlier, WHR-AM54G54 firmware Ver. 1.43 and earlier, WHR-AMG54 firmware Ver. 1.43 and earlier, WHR-AMPG firmware Ver. 1.52 and earlier, WHR-G firmware Ver. 1.49 and earlier, WHR-G300N firmware Ver. 1.65 and earlier, WHR-G301N firmware Ver. 1.87 and earlier, WHR-G54S firmware Ver. 1.43 and earlier, WHR-G54S-NI firmware Ver. 1.24 and earlier, WHR-HP-AMPG firmware Ver. 1.43 and earlier, WHR-HP-G firmware Ver. 1.49 and earlier, WHR-HP-G54 firmware Ver. 1.43 and earlier, WLI-H4-D600 firmware Ver. 1.88 and earlier, WS024BF firmware Ver. 1.60 and earlier, WS024BF-NW firmware Ver. 1.60 and earlier, WXR-1750DHP firmware Ver. 2.60 and earlier, WXR-1750DHP2 firmware Ver. 2.60 and earlier, WZR-1166DHP firmware Ver. 2.18 and earlier, WZR-1166DHP2 firmware Ver. 2.18 and earlier, WZR-1750DHP firmware Ver. 2.30 and earlier, WZR2-G300N firmware Ver. 1.55 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, WZR-600DHP3 firmware Ver. 2.19 and earlier, WZR-900DHP2 firmware Ver. 2.19 and earlier, WZR-AGL300NH firmware Ver. 1.55 and earlier, WZR-AMPG144NH firmware Ver. 1.49 and earlier, WZR-AMPG300NH firmware Ver. 1.51 and earlier, WZR-D1100H firmware Ver. 2.00 and earlier, WZR-G144N firmware Ver. 1.48 and earlier, WZR-G144NH firmware Ver. 1.48 and earlier, WZR-HP-G300NH firmware Ver. 1.84 and earlier, WZR-HP-G301NH firmware Ver. 1.84 and earlier, WZR-HP-G450H firmware Ver. 1.90 and earlier, WZR-S1750DHP firmware Ver. 2.32 and earlier, WZR-S600DHP firmware Ver. 2.19 and earlier, and WZR-S900DHP firmware Ver. 2.19 and earlier. * Issue with enabling undocumented debugging features (CWE-912) - CVE-2022-39044 It was * Use hard-coded credentials (CWE-798) - CVE-2022-34840 It was * authentication bypass (CWE-288) - CVE-2022-40966 This vulnerability information is JPCERT/CC Report to JPCERT/CC Coordinated with the developer. Reporter : Zero Zero One Co., Ltd. It was * A user logged into the product accesses the debug function and any OS command is executed - CVE-2022-39044 It was * The setting of the product is changed by a third party on an adjacent network - CVE-2022-34840 It was * A third party on an adjacent network circumvents authentication and accesses the product illegally - CVE-2022-40966. 2.19 and previous versions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202210-0049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dwr-hp-g300nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.84" }, { "model": "wzr-s1750dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.32" }, { "model": "dwr-pg", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.83" }, { "model": "wzr-600dhp3", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.19" }, { "model": "wxr-1900dhp3", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.63" }, { "model": "wxr-1900dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.59" }, { "model": "wer-ag54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wzr-g144n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.48" }, { "model": "ws024bf-nw", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.60" }, { "model": "wzr-hp-g450h", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.90" }, { "model": "whr-300hp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "hw-450hp-zwe", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "whr-amg54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "whr-g301n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.87" }, { "model": "whr-am54g54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wzr-450hp-ub", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wzr-d1100h", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wxr-1750dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.60" }, { "model": "wxr-5950ax12", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.40" }, { "model": "wzr-900dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.15" }, { "model": "whr-g", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.49" }, { "model": "whr-hp-ampg", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wzr-hp-g302h", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.86" }, { "model": "wem-1266", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.85" }, { "model": "wzr-300hp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wlae-ag300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.86" }, { "model": "whr-g54s-ni", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.24" }, { "model": "wzr-450hp-cwt", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wer-am54g54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wzr-ampg144nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.49" }, { "model": "wzr-g144nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.48" }, { "model": "wzr-600dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.15" }, { "model": "wzr-1750dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.30" }, { "model": "wzr-hp-g300nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.84" }, { "model": "wzr-s900dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.19" }, { "model": "wrm-d2133hs", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.96" }, { "model": "wcr-300", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.87" }, { "model": "whr-hp-g54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wrm-d2133hp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.85" }, { "model": "wtr-m2133hs", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.96" }, { "model": "wxr-1900dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.50" }, { "model": "wem-1266wp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.85" }, { "model": "wli-h4-d600", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.88" }, { "model": "ws024bf", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.60" }, { "model": "whr-hp-gn", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.87" }, { "model": "fs-r600dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.40" }, { "model": "wzr-1166dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.18" }, { "model": "wzr-900dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.19" }, { "model": "wzr-agl300nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.55" }, { "model": "wzr2-g300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.55" }, { "model": "wxr-6000ax12s", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.40" }, { "model": "wzr-s600dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.19" }, { "model": "wxr-1750dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.60" }, { "model": "wpl-05g300", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.88" }, { "model": "whr-hp-g", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.49" }, { "model": "wzr-hp-ag300h", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.76" }, { "model": "wxr-6000ax12b", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.40" }, { "model": "wtr-m2133hp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.85" }, { "model": "fs-hp-g300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.33" }, { "model": "wer-amg54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "wzr-ampg300nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.51" }, { "model": "whr-g54s", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "whr-hp-g300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "fs-g300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.14" }, { "model": "fs-600dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "3.40" }, { "model": "wzr-hp-g301nh", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.84" }, { "model": "bhr-4grv", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "whr-g300n", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.65" }, { "model": "wer-a54g54", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.43" }, { "model": "whr-ampg", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "1.52" }, { "model": "wzr-1750dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.31" }, { "model": "whr-300", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wzr-1166dhp2", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.18" }, { "model": "wzr-450hp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "wzr-600dhp", "scope": "lte", "trust": 1.0, "vendor": "buffalo", "version": "2.00" }, { "model": "whr-g54s", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-g301n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-ampg", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-g300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr2-g300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "fs-g300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-hp-g302h", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wlae-ag300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-hp-ampg", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wrm-d2133hp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "dwr-pg", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-g144nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "ws024bf", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wrm-d2133hs", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-1900dhp3", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-1900dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-am54g54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-hp-ag300h", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-900dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-900dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wli-tx4-ag300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-1750dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-1166dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-g144n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr2-g108", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wtr-m2133hp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "bhr-4grv", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-1750dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-6000ax12s", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-450hp-cwt", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-g54s-ni", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-s600dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "ws024bf-nw", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-g", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-600dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wer-ag54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "hw-450hp-zwe", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-hp-g450h", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wem-1266", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wpl-05g300", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-1750dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wtr-m2133hs", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-ampg300nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-hp-g", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wer-a54g54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wer-am54g54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-300", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "dwr-hp-g300nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-agl300nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-300hp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-hp-gn", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-ampg144nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wer-amg54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-hp-g300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-hp-g301nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "fs-hp-g300n", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-1900dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-300hp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-hp-g300nh", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "fs-600dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-d1100h", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "fs-r600dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-450hp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wcr-300", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-s1750dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-600dhp3", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-5950ax12", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-s900dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-amg54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wli-h4-d600", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-450hp-ub", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wem-1266wp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "whr-hp-g54", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-1166dhp", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-1750dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wzr-600dhp2", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null }, { "model": "wxr-6000ax12b", "scope": null, "trust": 0.8, "vendor": "\u30d0\u30c3\u30d5\u30a1\u30ed\u30fc", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "cve": "CVE-2022-40966", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-40966", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "OTHER", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2022-002444", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40966", "trust": 1.0, "value": "HIGH" }, { "author": "OTHER", "id": "JVNDB-2022-002444", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202212-2638", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Authentication bypass vulnerability in multiple Buffalo network devices allows a network-adjacent attacker to bypass authentication and access the device. The affected products/versions are as follows: WCR-300 firmware Ver. 1.87 and earlier, WHR-HP-G300N firmware Ver. 2.00 and earlier, WHR-HP-GN firmware Ver. 1.87 and earlier, WPL-05G300 firmware Ver. 1.88 and earlier, WRM-D2133HP firmware Ver. 2.85 and earlier, WRM-D2133HS firmware Ver. 2.96 and earlier, WTR-M2133HP firmware Ver. 2.85 and earlier, WTR-M2133HS firmware Ver. 2.96 and earlier, WXR-1900DHP firmware Ver. 2.50 and earlier, WXR-1900DHP2 firmware Ver. 2.59 and earlier, WXR-1900DHP3 firmware Ver. 2.63 and earlier, WXR-5950AX12 firmware Ver. 3.40 and earlier, WXR-6000AX12B firmware Ver. 3.40 and earlier, WXR-6000AX12S firmware Ver. 3.40 and earlier, WZR-300HP firmware Ver. 2.00 and earlier, WZR-450HP firmware Ver. 2.00 and earlier, WZR-600DHP firmware Ver. 2.00 and earlier, WZR-900DHP firmware Ver. 1.15 and earlier, WZR-1750DHP2 firmware Ver. 2.31 and earlier, WZR-HP-AG300H firmware Ver. 1.76 and earlier, WZR-HP-G302H firmware Ver. 1.86 and earlier, WEM-1266 firmware Ver. 2.85 and earlier, WEM-1266WP firmware Ver. 2.85 and earlier, WLAE-AG300N firmware Ver. 1.86 and earlier, FS-600DHP firmware Ver. 3.40 and earlier, FS-G300N firmware Ver. 3.14 and earlier, FS-HP-G300N firmware Ver. 3.33 and earlier, FS-R600DHP firmware Ver. 3.40 and earlier, BHR-4GRV firmware Ver. 2.00 and earlier, DWR-HP-G300NH firmware Ver. 1.84 and earlier, DWR-PG firmware Ver. 1.83 and earlier, HW-450HP-ZWE firmware Ver. 2.00 and earlier, WER-A54G54 firmware Ver. 1.43 and earlier, WER-AG54 firmware Ver. 1.43 and earlier, WER-AM54G54 firmware Ver. 1.43 and earlier, WER-AMG54 firmware Ver. 1.43 and earlier, WHR-300 firmware Ver. 2.00 and earlier, WHR-300HP firmware Ver. 2.00 and earlier, WHR-AM54G54 firmware Ver. 1.43 and earlier, WHR-AMG54 firmware Ver. 1.43 and earlier, WHR-AMPG firmware Ver. 1.52 and earlier, WHR-G firmware Ver. 1.49 and earlier, WHR-G300N firmware Ver. 1.65 and earlier, WHR-G301N firmware Ver. 1.87 and earlier, WHR-G54S firmware Ver. 1.43 and earlier, WHR-G54S-NI firmware Ver. 1.24 and earlier, WHR-HP-AMPG firmware Ver. 1.43 and earlier, WHR-HP-G firmware Ver. 1.49 and earlier, WHR-HP-G54 firmware Ver. 1.43 and earlier, WLI-H4-D600 firmware Ver. 1.88 and earlier, WS024BF firmware Ver. 1.60 and earlier, WS024BF-NW firmware Ver. 1.60 and earlier, WXR-1750DHP firmware Ver. 2.60 and earlier, WXR-1750DHP2 firmware Ver. 2.60 and earlier, WZR-1166DHP firmware Ver. 2.18 and earlier, WZR-1166DHP2 firmware Ver. 2.18 and earlier, WZR-1750DHP firmware Ver. 2.30 and earlier, WZR2-G300N firmware Ver. 1.55 and earlier, WZR-450HP-CWT firmware Ver. 2.00 and earlier, WZR-450HP-UB firmware Ver. 2.00 and earlier, WZR-600DHP2 firmware Ver. 1.15 and earlier, WZR-600DHP3 firmware Ver. 2.19 and earlier, WZR-900DHP2 firmware Ver. 2.19 and earlier, WZR-AGL300NH firmware Ver. 1.55 and earlier, WZR-AMPG144NH firmware Ver. 1.49 and earlier, WZR-AMPG300NH firmware Ver. 1.51 and earlier, WZR-D1100H firmware Ver. 2.00 and earlier, WZR-G144N firmware Ver. 1.48 and earlier, WZR-G144NH firmware Ver. 1.48 and earlier, WZR-HP-G300NH firmware Ver. 1.84 and earlier, WZR-HP-G301NH firmware Ver. 1.84 and earlier, WZR-HP-G450H firmware Ver. 1.90 and earlier, WZR-S1750DHP firmware Ver. 2.32 and earlier, WZR-S600DHP firmware Ver. 2.19 and earlier, and WZR-S900DHP firmware Ver. 2.19 and earlier. * Issue with enabling undocumented debugging features (CWE-912) - CVE-2022-39044 It was * Use hard-coded credentials (CWE-798) - CVE-2022-34840 It was * authentication bypass (CWE-288) - CVE-2022-40966 This vulnerability information is JPCERT/CC Report to JPCERT/CC Coordinated with the developer. Reporter : Zero Zero One Co., Ltd. It was * A user logged into the product accesses the debug function and any OS command is executed - CVE-2022-39044 It was * The setting of the product is changed by a third party on an adjacent network - CVE-2022-34840 It was * A third party on an adjacent network circumvents authentication and accesses the product illegally - CVE-2022-40966. 2.19 and previous versions", "sources": [ { "db": "NVD", "id": "CVE-2022-40966" }, { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "VULMON", "id": "CVE-2022-40966" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "JVN", "id": "JVNVU92805279", "trust": 2.5 }, { "db": "NVD", "id": "CVE-2022-40966", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2022-002444", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202212-2638", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-40966", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-40966" }, { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "id": "VAR-202210-0049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.38981701692307696 }, "last_update_date": "2024-08-14T15:21:36.142000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Multiple vulnerabilities in some products such as routers and countermeasures", "trust": 0.8, "url": "https://www.buffalo.jp/news/detail/20221003-01.html" }, { "title": "Buffalo network devices Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=216674" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "CNNVD", "id": "CNNVD-202212-2638" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.0 }, { "problemtype": "Unpublished features (CWE-912) [ others ]", "trust": 0.8 }, { "problemtype": " Use hard-coded credentials (CWE-798) [ others ]", "trust": 0.8 }, { "problemtype": " Authentication Bypass Using Alternate Paths or Channels (CWE-288) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://jvn.jp/en/vu/jvnvu92805279/index.html" }, { "trust": 1.7, "url": "https://www.buffalo.jp/news/detail/20221003-01.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu92805279/index.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40966/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-40966" }, { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-40966" }, { "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "db": "NVD", "id": "CVE-2022-40966" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-07T00:00:00", "db": "VULMON", "id": "CVE-2022-40966" }, { "date": "2022-10-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "date": "2022-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "date": "2022-12-07T10:15:11.073000", "db": "NVD", "id": "CVE-2022-40966" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-07T00:00:00", "db": "VULMON", "id": "CVE-2022-40966" }, { "date": "2022-10-12T09:04:00", "db": "JVNDB", "id": "JVNDB-2022-002444" }, { "date": "2022-12-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202212-2638" }, { "date": "2022-12-13T17:13:14.547000", "db": "NVD", "id": "CVE-2022-40966" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202212-2638" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple vulnerabilities in Buffalo network equipment", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-002444" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202212-2638" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.