ID

VAR-201704-0928


CVE

CVE-2017-2148


TITLE

WN-AC1167GR vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2017-000070

DESCRIPTION

Cross-site scripting vulnerability in WN-AC1167GR firmware version 1.04 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors. WN-AC1167GR provided by I-O DATA DEVICE, INC. is a wireless LAN router. WN-AC1167GR contains a stored cross-site scripting vulnerability (CWE-79). Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.If a user accesses a malicious URL while logged in, an arbitrary script may be executed on the user's web browser. I-O DATA WN-AC1167GR is prone to an unspecified cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. IO DATA WN-AC1167GR is a wireless router produced by Japan IO DATA DEVICE company

Trust: 2.52

sources: NVD: CVE-2017-2148 // JVNDB: JVNDB-2017-000070 // CNVD: CNVD-2017-04568 // BID: 97714 // VULHUB: VHN-110351

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-04568

AFFECTED PRODUCTS

vendor:iodatamodel:wn-ac1167grscope:lteversion:1.04

Trust: 1.0

vendor:i o data devicemodel:wn-ac1167grscope:lteversion:version 1.04

Trust: 0.8

vendor:i o data devicemodel:wn-ac1167grscope:lteversion:<=1.04

Trust: 0.6

vendor:iodatamodel:wn-ac1167grscope:eqversion:1.04

Trust: 0.6

vendor:i omodel:data device wn-ac1167grscope:eqversion:1.04

Trust: 0.3

sources: CNVD: CNVD-2017-04568 // BID: 97714 // JVNDB: JVNDB-2017-000070 // CNNVD: CNNVD-201704-1010 // NVD: CVE-2017-2148

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-2148
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2017-000070
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-04568
value: LOW

Trust: 0.6

CNNVD: CNNVD-201704-1010
value: LOW

Trust: 0.6

VULHUB: VHN-110351
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-2148
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2017-000070
severity: LOW
baseScore: 1.4
vectorString: AV:A/AC:H/AU:S/C:N/I:P/A:N
accessVector: ADJACENT NETWORK
accessComplexity: HIGH
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-04568
severity: LOW
baseScore: 1.4
vectorString: AV:A/AC:H/AU:S/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: HIGH
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 2.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-110351
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-2148
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.0

IPA: JVNDB-2017-000070
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-04568 // VULHUB: VHN-110351 // JVNDB: JVNDB-2017-000070 // CNNVD: CNNVD-201704-1010 // NVD: CVE-2017-2148

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-110351 // JVNDB: JVNDB-2017-000070 // NVD: CVE-2017-2148

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-1010

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201704-1010

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-000070

PATCH

title:I-O DATA DEVICE, INC. websiteurl:http://www.iodata.jp/support/information/2017/wn-ac1167gr/

Trust: 0.8

title:Patch for WN-AC1167GR Cross-Site Scripting Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/91864

Trust: 0.6

title:I-O DATA WN-AC1167GR Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=69715

Trust: 0.6

sources: CNVD: CNVD-2017-04568 // JVNDB: JVNDB-2017-000070 // CNNVD: CNNVD-201704-1010

EXTERNAL IDS

db:NVDid:CVE-2017-2148

Trust: 3.4

db:JVNid:JVN01537659

Trust: 3.4

db:BIDid:97714

Trust: 2.0

db:JVNDBid:JVNDB-2017-000070

Trust: 0.8

db:CNNVDid:CNNVD-201704-1010

Trust: 0.7

db:CNVDid:CNVD-2017-04568

Trust: 0.6

db:VULHUBid:VHN-110351

Trust: 0.1

sources: CNVD: CNVD-2017-04568 // VULHUB: VHN-110351 // BID: 97714 // JVNDB: JVNDB-2017-000070 // CNNVD: CNNVD-201704-1010 // NVD: CVE-2017-2148

REFERENCES

url:http://jvn.jp/en/jp/jvn01537659/index.html

Trust: 2.8

url:http://www.securityfocus.com/bid/97714

Trust: 1.7

url:http://www.iodata.jp/support/information/2017/wn-ac1167gr/

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2148

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-2148

Trust: 0.8

url:http://jvn.jp/en/jp/jvn01537659/

Trust: 0.6

url:http://www.ioplaza.jp/shop/contents/rdiskmanual.aspx

Trust: 0.3

sources: CNVD: CNVD-2017-04568 // VULHUB: VHN-110351 // BID: 97714 // JVNDB: JVNDB-2017-000070 // CNNVD: CNNVD-201704-1010 // NVD: CVE-2017-2148

CREDITS

Satoshi Ogawa of Mitsui Bussan Secure Directions,Inc.

Trust: 0.9

sources: BID: 97714 // CNNVD: CNNVD-201704-1010

SOURCES

db:CNVDid:CNVD-2017-04568
db:VULHUBid:VHN-110351
db:BIDid:97714
db:JVNDBid:JVNDB-2017-000070
db:CNNVDid:CNNVD-201704-1010
db:NVDid:CVE-2017-2148

LAST UPDATE DATE

2025-04-20T23:40:09.833000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-04568date:2017-04-17T00:00:00
db:VULHUBid:VHN-110351date:2017-05-05T00:00:00
db:BIDid:97714date:2017-04-14T00:00:00
db:JVNDBid:JVNDB-2017-000070date:2017-06-01T00:00:00
db:CNNVDid:CNNVD-201704-1010date:2017-05-18T00:00:00
db:NVDid:CVE-2017-2148date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-04568date:2017-04-17T00:00:00
db:VULHUBid:VHN-110351date:2017-04-28T00:00:00
db:BIDid:97714date:2017-04-14T00:00:00
db:JVNDBid:JVNDB-2017-000070date:2017-04-14T00:00:00
db:CNNVDid:CNNVD-201704-1010date:2017-04-14T00:00:00
db:NVDid:CVE-2017-2148date:2017-04-28T16:59:01.887