9.1
CRITICAL
CVE-2024-39815
Vonets Industrial WiFi Bridge Relay Denial of Service (DoS) Vulnerability
Description

Improper check or handling of exceptional conditions vulnerability affecting Vonets industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 and prior, enable an unauthenticated remote attacker to cause a denial of service. A specially-crafted HTTP request to pre-authentication resources can crash the service.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 20, 2024, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-39815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vonets var1200-h_firmware
2 Vonets var1200-h
3 Vonets var1200-l_firmware
4 Vonets var1200-l
5 Vonets var600-h_firmware
6 Vonets var600-h
7 Vonets vap11ac_firmware
8 Vonets vap11ac
9 Vonets vap11g-500s_firmware
10 Vonets vap11g-500s
11 Vonets vbg1200_firmware
12 Vonets vbg1200
13 Vonets vap11s-5g_firmware
14 Vonets vap11s-5g
15 Vonets vap11s_firmware
16 Vonets vap11s
17 Vonets var11n-300_firmware
18 Vonets var11n-300
19 Vonets vap11g-300_firmware
20 Vonets vap11g-300
21 Vonets vap11n-300_firmware
22 Vonets vap11n-300
23 Vonets vap11g_firmware
24 Vonets vap11g
25 Vonets vap11g-500_firmware
26 Vonets vap11g-500
27 Vonets vga-1000_firmware
28 Vonets vga-1000
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39815.

URL Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39815 vulnerability anywhere in the article.

  • Cybersecurity News
CISA Warns Critical Vulnerabilities in Vonets WiFi Bridge Devices, No Patch Available

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a security advisory detailing multiple critical vulnerabilities discovered in Vonets WiFi Bridge devices. These vulnerabilities, ... Read more

Published Date: Aug 15, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-39815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 Third Party Advisory, US Government Resource
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var1200-h_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var1200-h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var1200-l_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var1200-l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var600-h_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var600-h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11ac_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-500s_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vbg1200_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vbg1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11s-5g_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11s-5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11s_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var11n-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var11n-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11n-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11n-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-500_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vga-1000_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vga-1000:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description Improper check or handling of exceptional conditions vulnerability affecting Vonets industrial wifi bridge relays and wifi bridge repeaters, software versions 3.3.23.6.9 and prior, enable an unauthenticated remote attacker to cause a denial of service. A specially-crafted HTTP request to pre-authentication resources can crash the service.
    Added Reference ICS-CERT https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 [No types assigned]
    Added CWE ICS-CERT CWE-703
    Added CVSS V3.1 ICS-CERT AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V4.0 ICS-CERT CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39815 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39815 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability