CVE-2022-27632

Cross-site request forgery (CSRF) vulnerability in Rebooter(WATCH BOOT nino RPC-M2C [End of Sale] all firmware versions, WATCH BOOT light RPC-M5C [End of Sale] all firmware versions, WATCH BOOT L-zero RPC-M4L [End of Sale] all firmware versions, WATCH BOOT mini RPC-M4H [End of Sale] all firmware versions, WATCH BOOT nino RPC-M2CS firmware version 1.00A to 1.00D, WATCH BOOT light RPC-M5CS firmware version 1.00A to 1.00D, WATCH BOOT L-zero RPC-M4LS firmware version 1.00A to 1.20A, and Signage Rebooter RPC-M4HSi firmware version 1.00A), PoE Rebooter(PoE BOOT nino PoE8M2 firmware version 1.00A to 1.20A), Scheduler(TIME BOOT mini RSC-MT4H [End of Sale] all firmware versions, TIME BOOT RSC-MT8F [End of Sale] all firmware versions, TIME BOOT RSC-MT8FP [End of Sale] all firmware versions, TIME BOOT mini RSC-MT4HS firmware version 1.00A to 1.10A, and TIME BOOT RSC-MT8FS firmware version 1.00A to 1.00E), and Contact Converter(POSE SE10-8A7B1 firmware version 1.00A to 1.20A) allows a remote attacker to hijack the authentication of an administrator and conduct arbitrary operations by having a user to view a specially crafted page.
References
Link Resource
https://jvn.jp/en/jp/JVN58266015/index.html Third Party Advisory
https://www.meikyo.co.jp/vln/ Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_nino_rpc-m2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_nino_rpc-m2c:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_light_rpc-m5c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_light_rpc-m5c:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_l-zero_rpc-m4l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_l-zero_rpc-m4l:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_mini_rpc-m4h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_mini_rpc-m4h:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_nino_rpc-m2cs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_nino_rpc-m2cs:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_light_rpc-m5cs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_light_rpc-m5cs:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:meikyo:watch_boot_l-zero_rpc-m4ls_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_l-zero_rpc-m4ls:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:meikyo:signage_rebooter_rpc-m4hsi_firmware:1.00a:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:signage_rebooter_rpc-m4hsi:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:meikyo:poe_boot_nino_poe8m2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:poe_boot_nino_poe8m2:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:meikyo:time_boot_mini_rsc-mt4h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_mini_rsc-mt4h:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:meikyo:time_boot_rsc-mt8f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8f:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:meikyo:time_boot_rsc-mt8fp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8fp:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:meikyo:time_boot_mini_rsc-mt4hs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_mini_rsc-mt4hs:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:meikyo:time_boot_rsc-mt8fs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8fs:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:meikyo:pose_se10-8a7b1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:pose_se10-8a7b1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:pose_se10-8a7b1:-:*:*:*:*:*:*:*

History

02 Jun 2022, 15:07

Type Values Removed Values Added
CWE CWE-352
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://www.meikyo.co.jp/vln/ - (MISC) https://www.meikyo.co.jp/vln/ - Patch, Vendor Advisory
References (MISC) https://jvn.jp/en/jp/JVN58266015/index.html - (MISC) https://jvn.jp/en/jp/JVN58266015/index.html - Third Party Advisory
CPE cpe:2.3:h:meikyo:time_boot_mini_rsc-mt4hs:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:time_boot_rsc-mt8fs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:pose_se10-8a7b1:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:time_boot_mini_rsc-mt4hs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_light_rpc-m5c:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:time_boot_rsc-mt8fp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_nino_rpc-m2c:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:signage_rebooter_rpc-m4hsi:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_mini_rpc-m4h:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:time_boot_mini_rsc-mt4h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:time_boot_rsc-mt8f_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:poe_boot_nino_poe8m2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8fs:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_mini_rpc-m4h_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:pose_se10-8a7b1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_light_rpc-m5c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_l-zero_rpc-m4ls_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_nino_rpc-m2c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_light_rpc-m5cs:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_light_rpc-m5cs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_l-zero_rpc-m4l:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_l-zero_rpc-m4ls:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8fp:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:poe_boot_nino_poe8m2:-:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_mini_rsc-mt4h:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:signage_rebooter_rpc-m4hsi_firmware:1.00a:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:watch_boot_nino_rpc-m2cs:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_l-zero_rpc-m4l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:watch_boot_nino_rpc-m2cs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:meikyo:time_boot_rsc-mt8f:-:*:*:*:*:*:*:*
cpe:2.3:o:meikyo:pose_se10-8a7b1_firmware:-:*:*:*:*:*:*:*
First Time Meikyo time Boot Rsc-mt8fp
Meikyo watch Boot Nino Rpc-m2cs Firmware
Meikyo time Boot Mini Rsc-mt4hs
Meikyo signage Rebooter Rpc-m4hsi
Meikyo poe Boot Nino Poe8m2 Firmware
Meikyo watch Boot Nino Rpc-m2c Firmware
Meikyo pose Se10-8a7b1 Firmware
Meikyo
Meikyo watch Boot Mini Rpc-m4h
Meikyo watch Boot Light Rpc-m5c
Meikyo watch Boot L-zero Rpc-m4l Firmware
Meikyo watch Boot Nino Rpc-m2cs
Meikyo watch Boot Mini Rpc-m4h Firmware
Meikyo pose Se10-8a7b1
Meikyo watch Boot Light Rpc-m5cs
Meikyo time Boot Rsc-mt8f
Meikyo signage Rebooter Rpc-m4hsi Firmware
Meikyo watch Boot L-zero Rpc-m4l
Meikyo time Boot Mini Rsc-mt4hs Firmware
Meikyo watch Boot Nino Rpc-m2c
Meikyo watch Boot Light Rpc-m5cs Firmware
Meikyo time Boot Rsc-mt8fp Firmware
Meikyo time Boot Mini Rsc-mt4h Firmware
Meikyo time Boot Rsc-mt8fs
Meikyo time Boot Rsc-mt8fs Firmware
Meikyo watch Boot L-zero Rpc-m4ls Firmware
Meikyo time Boot Mini Rsc-mt4h
Meikyo watch Boot L-zero Rpc-m4ls
Meikyo time Boot Rsc-mt8f Firmware
Meikyo watch Boot Light Rpc-m5c Firmware
Meikyo poe Boot Nino Poe8m2

18 May 2022, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-18 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27632

Mitre link : CVE-2022-27632

CVE.ORG link : CVE-2022-27632


JSON object : View

Products Affected

meikyo

  • time_boot_rsc-mt8f_firmware
  • watch_boot_light_rpc-m5c
  • watch_boot_l-zero_rpc-m4l_firmware
  • watch_boot_l-zero_rpc-m4ls_firmware
  • time_boot_mini_rsc-mt4hs_firmware
  • watch_boot_nino_rpc-m2c
  • watch_boot_mini_rpc-m4h
  • signage_rebooter_rpc-m4hsi
  • watch_boot_l-zero_rpc-m4ls
  • time_boot_mini_rsc-mt4h
  • watch_boot_light_rpc-m5cs_firmware
  • poe_boot_nino_poe8m2
  • time_boot_rsc-mt8f
  • pose_se10-8a7b1
  • poe_boot_nino_poe8m2_firmware
  • time_boot_rsc-mt8fp_firmware
  • time_boot_rsc-mt8fs_firmware
  • watch_boot_l-zero_rpc-m4l
  • time_boot_mini_rsc-mt4h_firmware
  • pose_se10-8a7b1_firmware
  • watch_boot_nino_rpc-m2cs_firmware
  • time_boot_rsc-mt8fs
  • watch_boot_nino_rpc-m2cs
  • time_boot_rsc-mt8fp
  • watch_boot_light_rpc-m5cs
  • watch_boot_nino_rpc-m2c_firmware
  • signage_rebooter_rpc-m4hsi_firmware
  • watch_boot_mini_rpc-m4h_firmware
  • time_boot_mini_rsc-mt4hs
  • watch_boot_light_rpc-m5c_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)