Lucene search

K
nvd[email protected]NVD:CVE-2024-41690
HistoryJul 26, 2024 - 12:15 p.m.

CVE-2024-41690

2024-07-2612:15:03
CWE-312
web.nvd.nist.gov
3
syrotech
gpon router
default credentials
plaintext storage
firmware
binary data
unauthorized access

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

21.4%

This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due to storing of default username and password credentials in plaintext within the router’s firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext default credentials on the vulnerable system.

Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system.

Affected configurations

Nvd
Node
syrotechsy-gpon-1110-wdont_firmwareMatch3.1.02-231102
AND
syrotechsy-gpon-1110-wdontMatch-
VendorProductVersionCPE
syrotechsy-gpon-1110-wdont_firmware3.1.02-231102cpe:2.3:o:syrotech:sy-gpon-1110-wdont_firmware:3.1.02-231102:*:*:*:*:*:*:*
syrotechsy-gpon-1110-wdont-cpe:2.3:h:syrotech:sy-gpon-1110-wdont:-:*:*:*:*:*:*:*

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

21.4%

Related for NVD:CVE-2024-41690