CVE-2020-10269

One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.
References
Link Resource
https://github.com/aliasrobotics/RVD/issues/2566 Third Party Advisory
Configurations

Configuration 1


Information

Published : 2020-06-24 05:15

Updated : 2020-07-06 03:23


NVD link : CVE-2020-10269

Mitre link : CVE-2020-10269

Products Affected
CWE