#VU74242 Credentials management in SkyBridge MB-A100 and SkyBridge MB-A110


Published: 2023-03-31

Vulnerability identifier: #VU74242

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25072

CWE-ID: CWE-255

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SkyBridge MB-A100
Hardware solutions / Routers & switches, VoIP, GSM, etc
SkyBridge MB-A110
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Seiko Solutions

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to use of weak credentials. A remote attacker can decrypt password for the WebUI of the product.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SkyBridge MB-A100: 4.2.0

SkyBridge MB-A110: 4.2.0


External links
http://jvn.jp/en/jp/JVN40604023/index.html
http://www.seiko-sol.co.jp/archives/73969/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability