Default Wi-Fi Access Point Credentials Expose MiR Fleet Vehicles to Unauthorized Access

Default Wi-Fi Access Point Credentials Expose MiR Fleet Vehicles to Unauthorized Access

CVE-2020-10269 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

One of the wireless interfaces within MiR100, MiR200 and possibly (according to the vendor) other MiR fleet vehicles comes pre-configured in WiFi Master (Access Point) mode. Credentials to such wireless Access Point default to well known and widely spread SSID (MiR_RXXXX) and passwords (omitted). This information is also available in past User Guides and manuals which the vendor distributed. We have confirmed this flaw in MiR100 and MiR200 but it might also apply to MiR250, MiR500 and MiR1000.

Learn more about our User Device Pen Test.