Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2024-31151

Disclosure Date: October 30, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A security flaw involving hard-coded credentials in LevelOne WBR-6012’s web services allows attackers to gain unauthorized access during the first 30 seconds post-boot. Other vulnerabilities can force a reboot, circumventing the initial time restriction for exploitation.The password string can be found at addresses 0x 803cdd0f and 0x803da3e6:

803cdd0f 41 72 69 65        ds         "AriesSerenaCairryNativitaMegan"
         73 53 65 72 
         65 6e 61 43
         ...

It is referenced by the function at 0x800b78b0 and simplified in the pseudocode below:

if (is_equal = strcmp(password,"AriesSerenaCairryNativitaMegan"){
    ret = 3;}

Where 3 is the return value to user-level access (0 being fail and 1 being admin/backdoor).

While there’s no legitimate functionality to change this password, once authenticated it is possible manually make a change by taking advantage of TALOS-2024-XXXXX using HTTP POST paramater “Pu” (new user password) in place of “Pa” (new admin password).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Additional Info

Technical Analysis