5
CVSSv2

CVE-2020-10269

Published: 24/06/2020 Updated: 06/07/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aliasrobotics mir100_firmware

aliasrobotics mir200_firmware

aliasrobotics mir250_firmware

aliasrobotics mir500_firmware

aliasrobotics mir1000_firmware

mobile-industrial-robotics er200_firmware

enabled-robotics er-lite_firmware

enabled-robotics er-flex_firmware

enabled-robotics er-one_firmware

uvd-robots uvd_robots_firmware