4.9
CVSSv2

CVE-2019-9530

Published: 10/10/2019 Updated: 26/10/2021
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

The Cobham EXPLORER 710 is a portable satellite terminal used to provide satellite telecommunications and internet access. For consistency, “device” mentioned in the following section is defined as the Cobham EXPLORER 710. The affected firmware version is 1.07 for all of the vulnerabilities listed below unless otherwise noted.CVE-2019-9529 The web application portal has no authentication by default. This could allow an unauthenticated, local attacker connected to the device to access the portal and to make any change to the device.CVE-2019-9530The web root directory has no access restrictions on downloading and reading all files. This could allow an unauthenticated, local attacker connected to the device to access and download any file found in the web root directory.CVE-2019-9531The web application portal allows unauthenticated access to port 5454 on the device. This could allow an unauthenticated, remote malicious user to connect to this port via Telnet and execute 86 Attention (AT) commands, including some that provide unauthenticated, shell-like access to the device.CVE-2019-9532The web application portal sends the login password in cleartext. This could allow an unauthenticated, local malicious user to intercept the password and gain access to the portal.CVE-2019-9533The root password for the device is the same for all versions of firmware up to and including v1.08. This could allow an malicious user to reverse-engineer the password from available versions to gain authenticated access to the device.CVE-2019-9534The device does not validate its firmware image. Development scripts left in the firmware can be used to upload a custom firmware image that the device runs. This could allow an unauthenticated, local malicious user to upload their own firmware that could be used to intercept or modify traffic, spoof or intercept GPS traffic, exfiltrate private data, hide a backdoor, or cause a denial-of-service.In addition to the findings above, we have found some configuration issues within the device that can leave it vulnerable to attackers. The default WiFi password is publicly documented as the serial number of the device and can be easily brute forced. Additionally, important security headers are missing, which leaves the device vulnerable to cross-site scripting and clickjacking.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cobham explorer_710_firmware 1.07