[Japanese]

JVNDB-2016-000036

Aterm WG300HP vulnerable to cross-site request forgery

Overview

Aterm WG300HP provided by NEC Corporation contains a cross-site request forgery vulnerability (CWE-352).

Toshitsugu Yoneyama of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V3 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Attack Vector: Network
  • Attack Complexity: Low
  • Privileges Required: None
  • User Interaction: Required
  • Scope: Unchanged
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Low
CVSS V2 Severity:
Base Metrics 2.6 (Low) [IPA Score]
  • Access Vector: Network
  • Access Complexity: High
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: None
  • Availability Impact: Partial
Affected Products


NEC Corporation
  • Aterm WG300HP

According to the developer, other versions may be affected. For more details, refer to the information provided by the developer.
Impact

If a user views a malicious page while logged in, unintended operations may be performed.
Solution

[Apply a Workaround]
The following workaround may mitigate the affects of this vulnerability.

* Do not access other websites while logged into management screen

For more information, refer to the information provided by the developer.
Vendor Information

NEC Corporation
CWE (What is CWE?)

  1. Cross-Site Request Forgery(CWE-352) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2016-1167
References

  1. JVN : JVN#82020528
  2. National Vulnerability Database (NVD) : CVE-2016-1167
Revision History

  • [2016/03/30]
      Web page was published
    [2016/04/04]
      References : Content was added
    [2016/04/18]
      Affected Products : Content was added
      Vendor Information : Content was added