CVE-2020-10274

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
The access tokens for the REST API are directly derived (sha256 and base64 encoding) from the publicly available default credentials from the Control Dashboard (refer to CVE-2020-10270 for related flaws). This flaw in combination with CVE-2020-10273 allows any attacker connected to the robot networks (wired or wireless) to exfiltrate all stored data (e.g. indoor mapping images) and associated metadata from the robot's database.
Overview
  • CVE ID
  • CVE-2020-10274
  • Assigner
  • cve@aliasrobotics.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-24T05:15:13
  • Last Modified Date
  • 2021-09-14T17:19:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mobile-industrial-robots:mir100_firmware:*:*:*:*:*:*:*:* 1 OR 2.8.1.1
cpe:2.3:h:mobile-industrial-robots:mir100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robots:mir200_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mobile-industrial-robots:mir200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robots:mir250_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mobile-industrial-robots:mir250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robots:mir500_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mobile-industrial-robots:mir500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:mobile-industrial-robots:mir1000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mobile-industrial-robots:mir1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:easyrobotics:er200_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:easyrobotics:er200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:easyrobotics:er-lite_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:easyrobotics:er-lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:easyrobotics:er-flex_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:easyrobotics:er-flex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:easyrobotics:er-one_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:easyrobotics:er-one:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:uvd-robots:uvd_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:uvd-robots:uvd:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://github.com/aliasrobotics/RVD/issues/2556 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:05:26 Added to TrackCVE
2022-12-04 18:39:11 2020-06-24T05:15Z 2020-06-24T05:15:13 CVE Published Date updated
2022-12-04 18:39:11 2021-09-14T17:19:30 CVE Modified Date updated
2022-12-04 18:39:11 Analyzed Vulnerability Status updated