Multiple vulnerabilities in T&D Corporation products



Published: 2023-05-19
Risk High
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2023-22654
CVE-2023-27388
CVE-2023-23545
CVE-2023-27387
CWE-ID CWE-602
CWE-287
CWE-306
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
TR-71W
Hardware solutions / Routers & switches, VoIP, GSM, etc

TR-72W
Hardware solutions / Routers & switches, VoIP, GSM, etc

RTR-5W
Hardware solutions / Routers & switches, VoIP, GSM, etc

WDR-7
Hardware solutions / Routers & switches, VoIP, GSM, etc

WDR-3
Hardware solutions / Routers & switches, VoIP, GSM, etc

WS-2
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor T&D Corporation

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Client-Side Enforcement of Server-Side Security

EUVDB-ID: #VU76385

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-22654

CWE-ID: CWE-602 - Client-Side Enforcement of Server-Side Security

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a client-side control issue. A remote user can execute arbitrary script on a logged-in user's web browser.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

TR-71W: All versions

TR-72W: All versions

RTR-5W: All versions

WDR-7: All versions

WDR-3: All versions

WS-2: All versions

External links

http://jvn.jp/en/jp/JVN14778242/index.html
http://tandd.com/news/detail.html?id=780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper authentication

EUVDB-ID: #VU76386

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-27388

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

TR-71W: All versions

TR-72W: All versions

RTR-5W: All versions

WDR-7: All versions

WDR-3: All versions

WS-2: All versions

External links

http://jvn.jp/en/jp/JVN14778242/index.html
http://tandd.com/news/detail.html?id=780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Missing authentication for critical function

EUVDB-ID: #VU76387

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-23545

CWE-ID: CWE-306 - Missing Authentication for Critical Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to missing authentication for critical function. A remote attacker can alter the product settings without authentication.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

TR-71W: All versions

TR-72W: All versions

RTR-5W: All versions

WDR-7: All versions

WDR-3: All versions

WS-2: All versions

External links

http://jvn.jp/en/jp/JVN14778242/index.html
http://tandd.com/news/detail.html?id=780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site request forgery

EUVDB-ID: #VU76388

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2023-27387

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

TR-71W: All versions

TR-72W: All versions

RTR-5W: All versions

WDR-7: All versions

WDR-3: All versions

WS-2: All versions

External links

http://jvn.jp/en/jp/JVN14778242/index.html
http://tandd.com/news/detail.html?id=780


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###