#VU24460 Information disclosure in MRD-315


Published: 2020-01-21

Vulnerability identifier: #VU24460

Vulnerability risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2020-7227

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
MRD-315
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Westermo

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to the affected device processes requests that lack certain mandatory parameters. A remote user can retrieve the source code of different functions of the web application.

This vulnerability affects ifaces-diag.asp, system.asp, backup.asp, sys-power.asp, ifaces-wls.asp, ifaces-wls-pkt.asp, and ifaces-wls-pkt-adv.asp.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

MRD-315: 1.7.3.0 - 1.7.4.0


External links
http://sku11army.blogspot.com/2020/01/westermo-source-code-disclousure-in.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability