One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Alias

Published: 2020-06-24T05:05:16.169515Z

Updated: 2024-09-17T03:48:18.970Z

Reserved: 2020-03-10T00:00:00

Link: CVE-2020-10269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-24T05:15:12.647

Modified: 2020-07-06T15:23:55.563

Link: CVE-2020-10269

cve-icon Redhat

No data.