CVE-2022-21173

Hidden functionality vulnerability in ELECOM LAN routers (WRH-300BK3 firmware v1.05 and earlier, WRH-300WH3 firmware v1.05 and earlier, WRH-300BK3-S firmware v1.05 and earlier, WRH-300DR3-S firmware v1.05 and earlier, WRH-300LB3-S firmware v1.05 and earlier, WRH-300PN3-S firmware v1.05 and earlier, WRH-300WH3-S firmware v1.05 and earlier, and WRH-300YG3-S firmware v1.05 and earlier) allows an attacker on the adjacent network to execute an arbitrary OS command via unspecified vectors.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:elecom:wrh-300bk3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk3:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:elecom:wrh-300wh3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh3:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:elecom:wrh-300bk3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk3-s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:elecom:wrh-300wh3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh3-s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:elecom:wrh-300lb3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300lb3-s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:elecom:wrh-300pn3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300pn3-s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:elecom:wrh-300yg3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300yg3-s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:elecom:wrh-300dr3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300dr3-s:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-78 NVD-CWE-Other

15 Feb 2022, 20:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 8.3
v3 : 8.8
CWE CWE-78
CPE cpe:2.3:o:elecom:wrh-300wh3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300lb3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300lb3-s:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300pn3-s:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk3-s:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300wh3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300pn3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300yg3-s:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300bk3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300yg3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300bk3:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300dr3-s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh3:-:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300wh3-s:-:*:*:*:*:*:*:*
cpe:2.3:o:elecom:wrh-300bk3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:elecom:wrh-300dr3-s:-:*:*:*:*:*:*:*
References (MISC) https://www.elecom.co.jp/news/security/20220208-02/ - (MISC) https://www.elecom.co.jp/news/security/20220208-02/ - Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN17482543/index.html - (MISC) https://jvn.jp/en/jp/JVN17482543/index.html - Third Party Advisory

08 Feb 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-08 11:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-21173

Mitre link : CVE-2022-21173

CVE.ORG link : CVE-2022-21173


JSON object : View

Products Affected

elecom

  • wrh-300wh3_firmware
  • wrh-300lb3-s_firmware
  • wrh-300lb3-s
  • wrh-300pn3-s_firmware
  • wrh-300dr3-s
  • wrh-300yg3-s_firmware
  • wrh-300dr3-s_firmware
  • wrh-300wh3
  • wrh-300yg3-s
  • wrh-300bk3-s
  • wrh-300pn3-s
  • wrh-300wh3-s
  • wrh-300bk3
  • wrh-300wh3-s_firmware
  • wrh-300bk3_firmware
  • wrh-300bk3-s_firmware