Vulnerabilites related to iodata - wn-g300r3
CVE-2018-0512 (GCVE-0-2018-0512)
Vulnerability from cvelistv5
Published
2018-02-08 14:00
Modified
2024-08-05 03:28
Severity ?
CWE
  • OS Command Injection
Summary
Devices with IP address setting tool "MagicalFinder" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:28:11.046Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#36048131",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN36048131/index.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.iodata.jp/support/information/2018/magicalfinder/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IP address setting tool \"MagicalFinder\"",
          "vendor": "I-O DATA DEVICE, INC.",
          "versions": [
            {
              "status": "affected",
              "version": "all versions"
            }
          ]
        }
      ],
      "datePublic": "2018-02-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Devices with IP address setting tool \"MagicalFinder\" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "OS Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-08T13:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#36048131",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "https://jvn.jp/en/jp/JVN36048131/index.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.iodata.jp/support/information/2018/magicalfinder/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2018-0512",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "IP address setting tool \"MagicalFinder\"",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "all versions"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "I-O DATA DEVICE, INC."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Devices with IP address setting tool \"MagicalFinder\" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "OS Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#36048131",
              "refsource": "JVN",
              "url": "https://jvn.jp/en/jp/JVN36048131/index.html"
            },
            {
              "name": "http://www.iodata.jp/support/information/2018/magicalfinder/",
              "refsource": "CONFIRM",
              "url": "http://www.iodata.jp/support/information/2018/magicalfinder/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2018-0512",
    "datePublished": "2018-02-08T14:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-08-05T03:28:11.046Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-2142 (GCVE-0-2017-2142)
Vulnerability from cvelistv5
Published
2017-04-28 16:00
Modified
2024-08-05 13:48
Severity ?
CWE
  • Buffer Overflow
Summary
Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
References
Impacted products
Vendor Product Version
I-O DATA DEVICE, INC. WN-G300R3 Version: firmware Ver.1.03 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:03.578Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#81024552",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WN-G300R3",
          "vendor": "I-O DATA DEVICE, INC.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver.1.03 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-28T15:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#81024552",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-2142",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WN-G300R3",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware Ver.1.03 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "I-O DATA DEVICE, INC."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#81024552",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
            },
            {
              "name": "http://www.iodata.jp/support/information/2017/wn-g300r3/",
              "refsource": "MISC",
              "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-2142",
    "datePublished": "2017-04-28T16:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:03.578Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-1207 (GCVE-0-2016-1207)
Vulnerability from cvelistv5
Published
2016-05-14 16:00
Modified
2024-08-05 22:48
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
http://jvn.jp/en/jp/JVN22978346/index.html third-party-advisory, x_refsource_JVN
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062 third-party-advisory, x_refsource_JVNDB
http://www.iodata.jp/support/information/2016/wn-g300r_xss/ x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:48:13.578Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#22978346",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN22978346/index.html"
          },
          {
            "name": "JVNDB-2016-000062",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-05-14T16:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#22978346",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN22978346/index.html"
        },
        {
          "name": "JVNDB-2016-000062",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2016-1207",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#22978346",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN22978346/index.html"
            },
            {
              "name": "JVNDB-2016-000062",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
            },
            {
              "name": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/",
              "refsource": "CONFIRM",
              "url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2016-1207",
    "datePublished": "2016-05-14T16:00:00",
    "dateReserved": "2015-12-26T00:00:00",
    "dateUpdated": "2024-08-05T22:48:13.578Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-2283 (GCVE-0-2017-2283)
Vulnerability from cvelistv5
Published
2017-08-02 16:00
Modified
2024-08-05 13:48
Severity ?
CWE
  • Use of Hard-coded Credentials
Summary
WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device.
References
Impacted products
Vendor Product Version
I-O DATA DEVICE, INC. WN-G300R3 Version: firmware version 1.0.2 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:05.199Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#51410509",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "https://jvn.jp/en/jp/JVN51410509/index.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WN-G300R3",
          "vendor": "I-O DATA DEVICE, INC.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware version 1.0.2 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-08-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of Hard-coded Credentials",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-02T15:57:02",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#51410509",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "https://jvn.jp/en/jp/JVN51410509/index.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-2283",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WN-G300R3",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware version 1.0.2 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "I-O DATA DEVICE, INC."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use of Hard-coded Credentials"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#51410509",
              "refsource": "JVN",
              "url": "https://jvn.jp/en/jp/JVN51410509/index.html"
            },
            {
              "name": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/",
              "refsource": "MISC",
              "url": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-2283",
    "datePublished": "2017-08-02T16:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:05.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-2141 (GCVE-0-2017-2141)
Vulnerability from cvelistv5
Published
2017-04-28 16:00
Modified
2024-08-05 13:48
Severity ?
CWE
  • OS Command Injection
Summary
WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors.
References
Impacted products
Vendor Product Version
I-O DATA DEVICE, INC. WN-G300R3 Version: firmware Ver.1.03 and earlier
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:48:03.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#81024552",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WN-G300R3",
          "vendor": "I-O DATA DEVICE, INC.",
          "versions": [
            {
              "status": "affected",
              "version": "firmware Ver.1.03 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2017-04-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "OS Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-04-28T15:57:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#81024552",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2017-2141",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WN-G300R3",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "firmware Ver.1.03 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "I-O DATA DEVICE, INC."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "OS Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#81024552",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
            },
            {
              "name": "http://www.iodata.jp/support/information/2017/wn-g300r3/",
              "refsource": "MISC",
              "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2017-2141",
    "datePublished": "2017-04-28T16:00:00",
    "dateReserved": "2016-12-01T00:00:00",
    "dateUpdated": "2024-08-05T13:48:03.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-02-08 14:29
Modified
2024-11-21 03:38
Summary
Devices with IP address setting tool "MagicalFinder" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors.
Impacted products
Vendor Product Version
iodata hdl-xr_firmware *
iodata hdl-xr -
iodata hdl-xrw_firmware *
iodata hdl-xrw -
iodata hdl-xr2u_firmware *
iodata hdl-xr2u -
iodata hdl-xr2uw_firmware *
iodata hdl-xr2uw -
iodata hdl-xv_firmware *
iodata hdl-xv -
iodata hdl-xvw_firmware *
iodata hdl-xvw -
iodata hdl-gt_firmware *
iodata hdl-gt -
iodata hdl-gtr_firmware *
iodata hdl-gtr -
iodata hdl-a_firmware *
iodata hdl-a -
iodata hdl-ah_firmware *
iodata hdl-ah -
iodata hdl2-a_firmware *
iodata hdl2-a -
iodata hdl2-ah_firmware *
iodata hdl2-ah -
iodata hdl-t_firmware *
iodata hdl-t -
iodata hls-c_firmware *
iodata hls-c -
iodata hvl-a_firmware *
iodata hvl-a -
iodata hvl-at_firmware *
iodata hvl-at -
iodata hvl-ata_firmware *
iodata hvl-ata -
iodata hvl-s_firmware *
iodata hvl-s -
iodata hfas1_firmware *
iodata hfas1 -
iodata whg-napg_firmware *
iodata whg-napg -
iodata whg-napga_firmware *
iodata whg-napga -
iodata whg-napgal_firmware *
iodata whg-napgal -
iodata whg-ac1750a_firmware *
iodata whg-ac1750a -
iodata whg-ac1750_firmware *
iodata whg-ac1750 -
iodata whg-ac1750al_firmware *
iodata whg-ac1750al -
iodata wn-ax1167gr_firmware *
iodata wn-ax1167gr -
iodata wn-gx300gr_firmware *
iodata wn-gx300gr -
iodata wnpr2600g_firmware *
iodata wnpr2600g -
iodata wnpr1750g_firmware *
iodata wnpr1750g -
iodata wnpr1167g_firmware *
iodata wnpr1167g -
iodata wnpr1167f_firmware *
iodata wnpr1167f -
iodata wn-ag750dgr_firmware *
iodata wn-ag750dgr -
iodata wn-g300r_firmware *
iodata wn-g300r -
iodata wn-g300r3_firmware *
iodata wn-g300r3 -
iodata wn-ag300dgr_firmware *
iodata wn-ag300dgr -
iodata wn-ac1600dgr_firmware *
iodata wn-ac1600dgr -
iodata wn-ac1167dgr_firmware *
iodata wn-ac1167dgr -
iodata wn-g300ex_firmware *
iodata wn-g300ex -
iodata wn-ac1300ex_firmware *
iodata wn-ac1300ex -
iodata wn-ac583trk_firmware *
iodata wn-ac583trk -
iodata wn-ac583rk_firmware *
iodata wn-ac583rk -
iodata wn-g300sr_firmware *
iodata wn-g300sr -
iodata bx-vp1_firmware *
iodata bx-vp1 -
iodata gv-ntx1_firmware *
iodata gv-ntx1 -
iodata gv-ntx2_firmware *
iodata gv-ntx2 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3698D733-7250-47B0-BEC4-6C2D7776BFA5",
              "versionEndIncluding": "2.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1145E3-44CB-4577-B8E9-050CF29B906E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xrw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1721272F-2750-4CDB-BC07-89732FCA751D",
              "versionEndIncluding": "2.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xrw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B3105D-DFBD-4A6C-894B-851E383A9183",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xr2u_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7121787A-D838-4E9A-833A-40D9B404315D",
              "versionEndIncluding": "2.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xr2u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1354F1-694F-46DF-9758-714122E1FDD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xr2uw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E1996B0-F04C-4AA4-98CF-0F575A4FAFA2",
              "versionEndIncluding": "2.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xr2uw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF872E7-62B0-4750-A4BD-4065AD233415",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xv_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E58D40CF-F133-4126-A5B3-42E3D33937CA",
              "versionEndIncluding": "1.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5547281C-17A2-4F71-9FF8-A4C929A3C8BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-xvw_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "204C6539-EA12-4C45-80C6-4381B03AB385",
              "versionEndIncluding": "1.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-xvw:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03384111-A901-468B-97B1-60CA37220AD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-gt_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20F2FC9-97DD-4DA4-97C3-99896E93F530",
              "versionEndIncluding": "1.37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-gt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D6BC6D9-75B0-4F7C-87BD-5C9C456ABEFF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-gtr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A924211-8F20-4279-819F-A087F0D503B1",
              "versionEndIncluding": "1.37",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-gtr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02AAD82-7185-40E1-B796-D75B37ED2925",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B42C6B44-CD95-4264-B8D0-C4E01DDB348A",
              "versionEndIncluding": "1.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A5CCE34-DB35-49D8-AA47-F37627BF67B1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-ah_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F177EF31-5617-4EFF-9411-DB6A3DE1862A",
              "versionEndIncluding": "1.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F66C74-4293-40AB-A1C4-CFEEDA915335",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl2-a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0207A8CE-E0EE-49F7-84CB-B6A1F01CECDC",
              "versionEndIncluding": "1.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl2-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B682C2-10B5-4966-BCB8-4C3C3BDF79A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl2-ah_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "763513D6-591E-472E-9C69-7C727D4E90DA",
              "versionEndIncluding": "1.26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl2-ah:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B48C07B-E168-4982-933F-6719F97AFB7E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hdl-t_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D75AF31-408D-4B13-AC5A-B0F7BE9EE4F7",
              "versionEndIncluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hdl-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6FF579-2394-43B6-AF4D-1B475ABBDFC9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hls-c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "839BB324-7C46-4240-85BC-CD472B50A17A",
              "versionEndIncluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hls-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "238FF69A-435C-40DD-AAA8-F4D210E82603",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hvl-a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B14E487-0176-4585-AC5D-9AFE44FAF4CC",
              "versionEndIncluding": "2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hvl-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "927A3308-4783-4D2A-9CBF-CE411EF3D8DF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hvl-at_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D772A1-DA9F-4C42-8FEF-59E4C46AA75A",
              "versionEndIncluding": "2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hvl-at:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614E688B-397B-4D7D-8B4A-B0117442CC54",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hvl-ata_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "028A5633-2C41-44A7-B5B6-CBE9628BF302",
              "versionEndIncluding": "2.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hvl-ata:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F1C65E8-AF07-49D9-A3DF-FD57EF7C1AAF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hvl-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "563DB4AE-7281-44D6-94C3-2ADC563CD48A",
              "versionEndIncluding": "1.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hvl-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CD9174-0A04-4773-A92D-326D0183208A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:hfas1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9589C47D-6127-478F-8EC2-7BA35E74DD18",
              "versionEndIncluding": "1.40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:hfas1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D20F68D6-D582-4A1E-AFC0-C8B4857DFC15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-napg_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14AF2E13-2F21-4EA2-93BB-02A7D22A4F80",
              "versionEndIncluding": "1.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-napg:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5665EC8E-03BC-40A8-B94C-6FEDA04AD704",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-napga_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C4399B-56AC-40A2-BC41-75800653A636",
              "versionEndIncluding": "1.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-napga:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E69B8575-E4D7-44B1-9998-ADA0B10F4CF6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-napgal_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA95ED54-D7A3-47A3-B317-767B3C606609",
              "versionEndIncluding": "1.05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-napgal:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234A5B5A-85F0-4D65-8FC1-8625C6B6EED4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-ac1750a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8A3FE2-994C-4053-B92C-D3E5AA50448B",
              "versionEndIncluding": "3.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-ac1750a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BB57E1-03ED-463D-BB43-FD1D08B0B509",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-ac1750_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6354EA-CA34-4191-A50B-62BB814D2437",
              "versionEndIncluding": "1.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-ac1750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7468BE5-154F-4BE7-9592-72F5260AF194",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:whg-ac1750al_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66B09EA-7B19-4049-9C1C-72D03D9C9C02",
              "versionEndIncluding": "1.07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:whg-ac1750al:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8001A2-4E0A-4667-A4EB-1CC82F982FD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ax1167gr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15FA55F9-7855-4E36-B1BD-D14CEDCBD3F5",
              "versionEndIncluding": "3.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ax1167gr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23CDC37-9491-4534-96E3-42654BB49BEF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-gx300gr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35749AD9-2684-4161-BBAE-B5C9AD8D6044",
              "versionEndIncluding": "2.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-gx300gr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75F981BF-E420-44B3-B5CE-C92C543CA5B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wnpr2600g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36ABAC36-AC8C-48F3-8A03-188246B6A7A5",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wnpr2600g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03A28CB9-ED2E-44A3-911A-0592AA5AB41F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wnpr1750g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66944278-23D7-4EE0-8782-9305D90C6DCA",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wnpr1750g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69F17C83-F1BE-4329-82B3-CD4BD8A44543",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wnpr1167g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7135168C-F865-40F3-A549-64432DFC9478",
              "versionEndIncluding": "1.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wnpr1167g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E8100B-5C39-4C43-8CD4-B9256AAA7059",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wnpr1167f_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "594B2FF1-3F87-43FF-92BB-AE0F9AB1D6C3",
              "versionEndIncluding": "1.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wnpr1167f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E5DCA76-5D1F-4CE2-9828-7572C8764C63",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ag750dgr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC880B4-A2F7-4E90-9DEB-AB11C8D5DD2A",
              "versionEndIncluding": "1.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ag750dgr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20D3B80C-E9A8-4582-A13E-C45518DB4500",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D22F336-71D3-452F-91E2-7AD18DF6AC27",
              "versionEndIncluding": "1.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EB90734-00AB-4C53-A082-D89BD5F17864",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6531939-3E97-4510-8874-3CEB830F24D3",
              "versionEndIncluding": "1.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185631B5-C854-4476-9061-539C67A63E58",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ag300dgr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "290E3365-BB7C-4FED-8661-4B8CBCEC4F92",
              "versionEndIncluding": "1.05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ag300dgr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D9CFDCC-9352-4D59-AD0F-2E5C059F261A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ac1600dgr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ACE4EAE-0852-4DC4-9249-9D3193E43B0B",
              "versionEndIncluding": "2.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ac1600dgr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A65FCD2-A330-4E20-BCA3-938E6888340F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ac1167dgr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88B4DF7-1937-4838-8F81-4547DA0F3740",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ac1167dgr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B458EA0-B9B6-413C-984D-8DCFD077A718",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300ex_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B418C4C-ED68-47EF-8E8A-2C106CECD3FC",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4287E925-BA6A-4FCE-9672-E6D984C0B02E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ac1300ex_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51947891-086A-4ADA-9525-84BCAF76E83D",
              "versionEndIncluding": "1.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ac1300ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B8E6699-544F-417A-B670-5802E7A8DC4D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ac583trk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EB5CB44-920B-4593-9031-F91F6C7F6DB3",
              "versionEndIncluding": "1.05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ac583trk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB0FFAA-D855-4A4D-85EF-5778A47BEF75",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-ac583rk_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F631AC8-3616-4BCF-8BF3-52895814CBEB",
              "versionEndIncluding": "1.06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-ac583rk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "043686DF-58D7-455B-8432-80D33F087746",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300sr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0E1174F-F101-4A58-A3DA-4400988D1B56",
              "versionEndIncluding": "1.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300sr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3251513-33CD-4C5F-A75B-1FB39DD649AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:bx-vp1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73068C3B-EF6A-4412-8B9D-FA161DFC56F1",
              "versionEndIncluding": "2.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:bx-vp1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E46835FB-1D53-4CDA-A4D7-BA83E89E8B50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:gv-ntx1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F5BB64-F6A4-4E3A-AE25-5DF8D3435067",
              "versionEndIncluding": "1.02.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:gv-ntx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C160E5-ED96-46F3-BF09-70DE23F743F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:gv-ntx2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B371A5-6509-4BCB-A48F-CC89322ACA4C",
              "versionEndIncluding": "1.02.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:gv-ntx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F8470D-3AF8-4806-90DE-C69BBAE3F65D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Devices with IP address setting tool \"MagicalFinder\" provided by I-O DATA DEVICE, INC. allow authenticated attackers to execute arbitrary OS commands via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Los dispositivos con la herramienta de configuraci\u00f3n de direcciones IP MagicalFinder proporcionada por I-O DATA DEVICE, INC. permiten que atacantes autenticados ejecuten comandos arbitrarios del sistema operativo mediante vectores sin especificar."
    }
  ],
  "id": "CVE-2018-0512",
  "lastModified": "2024-11-21T03:38:23.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.7,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.1,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-02-08T14:29:00.213",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2018/magicalfinder/"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://jvn.jp/en/jp/JVN36048131/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2018/magicalfinder/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://jvn.jp/en/jp/JVN36048131/index.html"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-05-14 16:59
Modified
2025-04-12 10:46
Summary
Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8063ED92-D48A-4138-B77A-FF473E67254E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B656C136-C379-43B4-B033-A80E31C5397B",
              "versionEndIncluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185631B5-C854-4476-9061-539C67A63E58",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17ED79E2-1F25-413B-829A-488C4CF6F469",
              "versionEndIncluding": "1.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EB90734-00AB-4C53-A082-D89BD5F17864",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC15BB08-8A72-4EC0-BF74-7AFD7696B014",
              "versionEndIncluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability on I-O DATA DEVICE WN-G300R devices with firmware 1.12 and earlier, WN-G300R2 devices with firmware 1.12 and earlier, and WN-G300R3 devices with firmware 1.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en dispositivos I-O DATA DEVICE WN-G300R con firmware 1.12 y versiones anteriores, dispositivos WN-G300R2 con firmware 1.12 y versiones anteriores, y dispositivos WN-G300R3 con firmware 1.01 y versiones anteriores permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2016-1207",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-05-14T16:59:01.197",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN22978346/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvn.jp/en/jp/JVN22978346/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2016/wn-g300r_xss/"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-28 16:59
Modified
2025-04-20 01:37
Summary
WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors.
Impacted products
Vendor Product Version
iodata wn-g300r3_firmware *
iodata wn-g300r3 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D332EA3-A225-4D1F-BE90-89F3955FBD08",
              "versionEndIncluding": "1.03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185631B5-C854-4476-9061-539C67A63E58",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "WN-G300R3 firmware 1.03 and earlier allows attackers with administrator rights to execute arbitrary OS commands via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "WN-G300R3 firmware versi\u00f3n 1.03 y anteriores permite a los atacantes con derechos de administrador ejecutar comandos de sistema operativo arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2017-2141",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-28T16:59:01.747",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-28 16:59
Modified
2025-04-20 01:37
Severity ?
Summary
Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
Impacted products
Vendor Product Version
iodata wn-g300r3_firmware *
iodata wn-g300r3 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D332EA3-A225-4D1F-BE90-89F3955FBD08",
              "versionEndIncluding": "1.03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185631B5-C854-4476-9061-539C67A63E58",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in WN-G300R3 firmware Ver.1.03 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en firmware WN-G300R3, que afecta a las versiones 1.03 y anteriores y que permitir\u00eda a un atacante remoto ejecutar comandos del SO arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2017-2142",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-28T16:59:01.777",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://jvn.jp/en/jp/JVN81024552/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3/"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-02 16:29
Modified
2025-04-20 01:37
Summary
WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device.
Impacted products
Vendor Product Version
iodata wn-g300r3_firmware *
iodata wn-g300r3 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:iodata:wn-g300r3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD5A09F-4D89-4F19-AB38-361E5F895CF7",
              "versionEndIncluding": "1.0.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:iodata:wn-g300r3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185631B5-C854-4476-9061-539C67A63E58",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "WN-G300R3 firmware version 1.0.2 and earlier uses hardcoded credentials which may allow an attacker that can access the device to execute arbitrary code on the device."
    },
    {
      "lang": "es",
      "value": "Las versiones 1.0.2 y anteriores del firmware WN-G300R3 utilizan credenciales embebidas que pueden permitir a un atacante acceder al dispositivo para ejecutar c\u00f3digo arbitrario en \u00e9l."
    }
  ],
  "id": "CVE-2017-2283",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-02T16:29:00.487",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://jvn.jp/en/jp/JVN51410509/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.iodata.jp/support/information/2017/wn-g300r3_2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://jvn.jp/en/jp/JVN51410509/index.html"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}