CVE-2016-1227

NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ntt-east:rt-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:rt-400mi:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:ntt-west:pr-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-west:pr-400mi:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:h:ntt-west:rt-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt-west:rt-400mi_firmware:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:ntt-west:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-west:rv-440mi:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:ntt-east:pr-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:pr-400mi:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:ntt-east:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:rv-440mi:-:*:*:*:*:*:*:*

History

30 Jul 2021, 15:25

Type Values Removed Values Added
CPE cpe:2.3:o:ntt_east:rt-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ntt_west:pr-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt_west:rv-440mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt_west:rt-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt_west:rt-400mi:-:*:*:*:*:*:*:*
cpe:2.3:h:ntt_east:rv-440mi:-:*:*:*:*:*:*:*
cpe:2.3:h:ntt_east:rt-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt_west:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt_west:pr-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt_east:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt_east:pr-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt_east:pr-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ntt-east:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:pr-400mi:-:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:rv-440mi:-:*:*:*:*:*:*:*
cpe:2.3:h:ntt-west:rv-440mi:-:*:*:*:*:*:*:*
cpe:2.3:h:ntt-east:rt-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt-east:rt-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-west:rt-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt-west:pr-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ntt-west:rv-440mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:ntt-west:rt-400mi_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ntt-west:pr-400mi:-:*:*:*:*:*:*:*
cpe:2.3:o:ntt-east:pr-400mi_firmware:*:*:*:*:*:*:*:*
References (JVNDB) http://jvndb.jvn.jp/jvndb/JVNDB-2016-000105 - Vendor Advisory (JVNDB) http://jvndb.jvn.jp/jvndb/JVNDB-2016-000105 - Vendor Advisory, Third Party Advisory, VDB Entry

Information

Published : 2016-07-03 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1227

Mitre link : CVE-2016-1227

CVE.ORG link : CVE-2016-1227


JSON object : View

Products Affected

ntt-west

  • rt-400mi_firmware
  • rt-400mi
  • rv-440mi
  • pr-400mi_firmware
  • pr-400mi
  • rv-440mi_firmware

ntt-east

  • pr-400mi_firmware
  • rt-400mi
  • rv-440mi
  • rv-440mi_firmware
  • pr-400mi
  • rt-400mi_firmware