CVE-2021-20739

WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK, WRH-300SV, WRH-300WH, WRH-H300WH, WRH-H300BK, WRH-300BK-S, and WRH-300WH-S all versions allows an unauthenticated network-adjacent attacker to execute an arbitrary OS command via unspecified vectors.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:elecom:wrc-300febk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-300febk:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:elecom:wrc-f300nf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-f300nf:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:elecom:wrc-733febk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-733febk:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:elecom:wrh-300rd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300rd:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:elecom:wrh-300bk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:elecom:wrh-300sv_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300sv:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:elecom:wrh-300wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:elecom:wrh-h300wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-h300wh:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:elecom:wrh-h300bk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-h300bk:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:elecom:wrh-300bk-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk-s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:elecom:wrh-300wh-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh-s:-:*:*:*:*:*:*:*

History

10 Jul 2021, 02:43

Type Values Removed Values Added
References (MISC) https://www.elecom.co.jp/news/security/20210706-01/ - (MISC) https://www.elecom.co.jp/news/security/20210706-01/ - Vendor Advisory
References (MISC) https://jvn.jp/en/vu/JVNVU94260088/index.html - (MISC) https://jvn.jp/en/vu/JVNVU94260088/index.html - Third Party Advisory
CPE cpe:2.3:o:elecom:wrc-f300nf_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-300febk:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-733febk:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300bk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300bk-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-h300wh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrc-f300nf:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300sv_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300rd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300rd:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh-s:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrc-300febk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300sv:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk-s:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-h300wh:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300wh-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrc-733febk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-h300bk_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-h300bk:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8
CWE CWE-78

07 Jul 2021, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-07 08:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-20739

Mitre link : CVE-2021-20739

CVE.ORG link : CVE-2021-20739


JSON object : View

Products Affected

elecom

  • wrh-300wh_firmware
  • wrh-300bk
  • wrh-300wh-s
  • wrh-h300wh
  • wrh-300wh
  • wrh-300wh-s_firmware
  • wrh-300bk-s_firmware
  • wrc-f300nf
  • wrh-300bk_firmware
  • wrh-300sv
  • wrh-300sv_firmware
  • wrc-300febk_firmware
  • wrc-733febk_firmware
  • wrc-733febk
  • wrh-300rd
  • wrh-h300bk_firmware
  • wrh-300bk-s
  • wrc-f300nf_firmware
  • wrc-300febk
  • wrh-h300wh_firmware
  • wrh-300rd_firmware
  • wrh-h300bk
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')