CVE-2020-10269

One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.
References
Link Resource
https://github.com/aliasrobotics/RVD/issues/2566 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:aliasrobotics:mir100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:aliasrobotics:mir100:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:aliasrobotics:mir200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:aliasrobotics:mir200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:aliasrobotics:mir250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:aliasrobotics:mir250:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:aliasrobotics:mir500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:aliasrobotics:mir500:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:aliasrobotics:mir1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:aliasrobotics:mir1000:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:mobile-industrial-robotics:er200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:mobile-industrial-robotics:er200:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:enabled-robotics:er-lite_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:enabled-robotics:er-lite:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:enabled-robotics:er-flex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:enabled-robotics:er-flex:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:enabled-robotics:er-one_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:enabled-robotics:er-one:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:uvd-robots:uvd_robots_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:uvd-robots:uvd_robots:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-24 05:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10269

Mitre link : CVE-2020-10269

CVE.ORG link : CVE-2020-10269


JSON object : View

Products Affected

uvd-robots

  • uvd_robots
  • uvd_robots_firmware

enabled-robotics

  • er-one_firmware
  • er-one
  • er-flex
  • er-lite
  • er-flex_firmware
  • er-lite_firmware

mobile-industrial-robotics

  • er200_firmware
  • er200

aliasrobotics

  • mir100
  • mir1000
  • mir250_firmware
  • mir1000_firmware
  • mir250
  • mir200
  • mir200_firmware
  • mir500_firmware
  • mir100_firmware
  • mir500
CWE
CWE-798

Use of Hard-coded Credentials