9.8
CRITICAL
CVE-2024-41161
Vonets Industrial WiFi Bridge Relays & Repeater Stack Hard-Coded Credential Vulnerability
Description

Use of hard-coded credentials vulnerability affecting Vonets industrial wifi bridge relays and WiFi bridge repeaters, software versions 3.3.23.6.9 and prior, enables an unauthenticated remote attacker to bypass authentication using hard-coded administrator credentials. These accounts cannot be disabled.

INFO

Published Date :

Aug. 8, 2024, 6:15 p.m.

Last Modified :

Aug. 20, 2024, 5:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-41161 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vonets var1200-h_firmware
2 Vonets var1200-h
3 Vonets var1200-l_firmware
4 Vonets var1200-l
5 Vonets var600-h_firmware
6 Vonets var600-h
7 Vonets vap11ac_firmware
8 Vonets vap11ac
9 Vonets vap11g-500s_firmware
10 Vonets vap11g-500s
11 Vonets vbg1200_firmware
12 Vonets vbg1200
13 Vonets vap11s-5g_firmware
14 Vonets vap11s-5g
15 Vonets vap11s_firmware
16 Vonets vap11s
17 Vonets var11n-300_firmware
18 Vonets var11n-300
19 Vonets vap11g-300_firmware
20 Vonets vap11g-300
21 Vonets vap11n-300_firmware
22 Vonets vap11n-300
23 Vonets vap11g_firmware
24 Vonets vap11g
25 Vonets vap11g-500_firmware
26 Vonets vap11g-500
27 Vonets vga-1000_firmware
28 Vonets vga-1000
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41161.

URL Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41161 vulnerability anywhere in the article.

  • Cybersecurity News
CISA Warns Critical Vulnerabilities in Vonets WiFi Bridge Devices, No Patch Available

The Cybersecurity and Infrastructure Security Agency (CISA) has issued a security advisory detailing multiple critical vulnerabilities discovered in Vonets WiFi Bridge devices. These vulnerabilities, ... Read more

Published Date: Aug 15, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-41161 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 No Types Assigned https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 Third Party Advisory, US Government Resource
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var1200-h_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var1200-h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var1200-l_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var1200-l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var600-h_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var600-h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11ac_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-500s_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vbg1200_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vbg1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11s-5g_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11s-5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11s_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:var11n-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:var11n-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11n-300_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11n-300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vap11g-500_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vap11g-500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:vonets:vga-1000_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.3.23.6.9 OR cpe:2.3:h:vonets:vga-1000:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added Description Use of hard-coded credentials vulnerability affecting Vonets industrial wifi bridge relays and WiFi bridge repeaters, software versions 3.3.23.6.9 and prior, enables an unauthenticated remote attacker to bypass authentication using hard-coded administrator credentials. These accounts cannot be disabled.
    Added Reference ICS-CERT https://www.cisa.gov/news-events/ics-advisories/icsa-24-214-08 [No types assigned]
    Added CWE ICS-CERT CWE-798
    Added CVSS V3.1 ICS-CERT AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V4.0 ICS-CERT CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41161 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41161 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability