Cross-site scripting vulnerability exists in WRC-X3000GS2-B, WRC-X3000GS2-W, and WRC-X3000GS2A-B due to improper processing of input values in easysetup.cgi. If a user views a malicious web page while logged in to the product, an arbitrary script may be executed on the user's web browser.
History

Tue, 03 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Elecom
Elecom wrc-x3000gs2-b
Elecom wrc-x3000gs2-b Firmware
Elecom wrc-x3000gs2-w
Elecom wrc-x3000gs2-w Firmware
Elecom wrc-x3000gs2a-b
Elecom wrc-x3000gs2a-b Firmware
Weaknesses CWE-79
CPEs cpe:2.3:h:elecom:wrc-x3000gs2-b:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-x3000gs2-w:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-x3000gs2a-b:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrc-x3000gs2-b_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrc-x3000gs2-w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrc-x3000gs2a-b_firmware:*:*:*:*:*:*:*:*
Vendors & Products Elecom
Elecom wrc-x3000gs2-b
Elecom wrc-x3000gs2-b Firmware
Elecom wrc-x3000gs2-w
Elecom wrc-x3000gs2-w Firmware
Elecom wrc-x3000gs2a-b
Elecom wrc-x3000gs2a-b Firmware
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Fri, 30 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 06:45:00 +0000

Type Values Removed Values Added
Description Cross-site scripting vulnerability exists in WRC-X3000GS2-B, WRC-X3000GS2-W, and WRC-X3000GS2A-B due to improper processing of input values in easysetup.cgi. If a user views a malicious web page while logged in to the product, an arbitrary script may be executed on the user's web browser.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2024-08-30T06:29:32.671Z

Updated: 2024-08-30T14:24:50.094Z

Reserved: 2024-08-16T04:42:10.924Z

Link: CVE-2024-34577

cve-icon Vulnrichment

Updated: 2024-08-30T14:24:33.837Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T07:15:11.660

Modified: 2024-09-03T14:59:01.767

Link: CVE-2024-34577

cve-icon Redhat

No data.