[Japanese]

JVNDB-2016-000237

WNC01WH vulnerable to cross-site request forgery

Overview

WNC01WH provided by BUFFALO INC. is a network camera. WNC01WH contains a cross-site request forgery vulnerability.

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 7.1 (High) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: High
  • Integrity Impact: Low
  • Availability Impact: None
CVSS V2 Severity:
Base Metrics 4.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


BUFFALO INC.
  • WNC01WH firmware version 1.0.0.8 and earlier

Impact

If a user views a malicious page while logged-in, unintended operations may be conducted.
Solution

[Update the Firmware]
Update to the latest version of firmware according to the information provided by the developer.
Vendor Information

BUFFALO INC.
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-7822
References

  1. JVN : JVN#40613060
  2. National Vulnerability Database (NVD) : CVE-2016-7822
Revision History

  • [2016/12/02]
      Web page was published
    [2017/11/27]
      References : Content was added