CVE-2020-10269

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.
Overview
  • CVE ID
  • CVE-2020-10269
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-24T05:15:12
  • Last Modified Date
  • 2020-07-06T15:23:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robotics:er200_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:mobile-industrial-robotics:er200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-lite_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-flex_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-flex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enabled-robotics:er-one_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:enabled-robotics:er-one:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:uvd-robots:uvd_robots_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:uvd-robots:uvd_robots:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/aliasrobotics/RVD/issues/2566 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:26 Added to TrackCVE
2022-12-04 18:38:50 2020-06-24T05:15Z 2020-06-24T05:15:12 CVE Published Date updated
2022-12-04 18:38:50 2020-07-06T15:23:55 CVE Modified Date updated
2022-12-04 18:38:50 Analyzed Vulnerability Status updated