Lucene search

K
nvd[email protected]NVD:CVE-2020-10269
HistoryJun 24, 2020 - 5:15 a.m.

CVE-2020-10269

2020-06-2405:15:12
CWE-798
web.nvd.nist.gov
2

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

60.7%

One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.

Affected configurations

Nvd
Node
aliasroboticsmir100Match-
AND
aliasroboticsmir100_firmwareRange2.8.1.1
Node
aliasroboticsmir200Match-
AND
aliasroboticsmir200_firmwareRange2.8.1.1
Node
aliasroboticsmir250Match-
AND
aliasroboticsmir250_firmwareRange2.8.1.1
Node
aliasroboticsmir500Match-
AND
aliasroboticsmir500_firmwareRange2.8.1.1
Node
aliasroboticsmir1000Match-
AND
aliasroboticsmir1000_firmwareRange2.8.1.1
Node
mobile-industrial-roboticser200Match-
AND
mobile-industrial-roboticser200_firmwareRange2.8.1.1
Node
enabled-roboticser-liteMatch-
AND
enabled-roboticser-lite_firmwareRange2.8.1.1
Node
enabled-roboticser-flexMatch-
AND
enabled-roboticser-flex_firmwareRange2.8.1.1
Node
enabled-roboticser-one_firmwareRange2.8.1.1
AND
enabled-roboticser-oneMatch-
Node
uvd-robotsuvd_robots_firmwareRange2.8.1.1
AND
uvd-robotsuvd_robotsMatch-
VendorProductVersionCPE
aliasroboticsmir100-cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:*
aliasroboticsmir100_firmware*cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir200-cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:*
aliasroboticsmir200_firmware*cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir250-cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:*
aliasroboticsmir250_firmware*cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir500-cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:*
aliasroboticsmir500_firmware*cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:*
aliasroboticsmir1000-cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:*
aliasroboticsmir1000_firmware*cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

60.7%

Related for NVD:CVE-2020-10269