[Japanese]

JVNDB-2016-000062

WN-G300R Series vulnerable to cross-site scripting

Overview

WN-G300R Series provided by I-O DATA DEVICE, INC. contains a cross-site scripting vulnerability.
WN-G300R Series provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-G300R Series contains a stored cross-site scripting vulnerability (CWE-79).

Satoshi Ogawa of Mitsui Bussan Secure Directions, Inc. and Yuta TESHIMA of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Adjacent Network
  • Attack Complexity: Low
  • Privileges Required: High
  • User Interaction: Required
  • Scope: Changed
  • Confidentiality Impact: Low
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 2.3 (Low) [IPA Score]
  • Access Vector: Adjacent Network
  • Access Complexity: Medium
  • Authentication: Single Instance
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


I-O DATA DEVICE, INC.
  • WN-G300R firmware Ver.1.12 and earlier
  • WN-G300R2 firmware Ver.1.12 and earlier
  • WN-G300R3 firmware Ver.1.01 and earlier

Impact

An arbitrary script may be executed on the user's web browser.
Solution

[Update the Firmware]
Apply the appropriate firmware update provided by the developer.
Vendor Information

I-O DATA DEVICE, INC.
CWE (What is CWE?)

  1. Cross-site Scripting(CWE-79) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1207
References

  1. JVN : JVN#22978346
  2. National Vulnerability Database (NVD) : CVE-2016-1207
Revision History

  • [2016/05/12]
      Web page was published
    [2016/06/01]
      References : Content was added