exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets
Posted Nov 28, 2023
Authored by Chizuru Toyama

Loytec LINX Configurator version 7.4.10 suffers from insecure transit and cleartext hardcoded secret vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2023-46383, CVE-2023-46384, CVE-2023-46385
SHA-256 | 2fb3f8f77e58786a2b8154d7b4ce1ea69b7a9be5791623aa4210e517a66a5857

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets

Change Mirror Download

[+] CVE : CVE-2023-46383, CVE-2023-46384, CVE-2023-46385
[+] Title : Multiple vulnerabilities in Loytec LINX Configurator
[+] Vendor : LOYTEC electronics GmbH
[+] Affected Product(s) : LINX Configurator 7.4.10
[+] Affected Components : LINX Configurator
[+] Discovery Date : 01-Sep-2021
[+] Publication date : 03-Nov-2023
[+] Discovered by : Chizuru Toyama of TXOne networks


[Vulnerability Description]

CVE-2023-46383 : Insecure Permissions
Loytec LINX Configurator could be connected to Loytec devices with
an administrator credential, and it could configure device settings.
Since it uses HTTP Basic Authentication, which transmits usernames
and passwords in base64-encoded cleartext, so anyone could easily
steal credentials if they sniff network traffics. Once obtaining the
admin password, attackers could connect and control Loytec devices
via LINX configurator.

CVE-2023-46384 : Insecure Permissions
Following registry key contains hard-coded clear text admin password
for recently connected Loytec device. (password cache) If an attacker
succeeds in getting this registry key value, attackers could connect
and control Loytec devices via LINX configurator.

Key: Computer\HKEY_CURRENT_USER\SOFTWARE\LOYTEC\LOYTEC LINX Configurator\OhioIni
Value name: ftp_pass
Value dada: <admin password>

CVE-2023-46385 : Insecure Permissions
When Loytec LINX Configurator connects to a device, it sends HTTP GET
request to login. Since cleartext password is passed as an URL parameter,
"password" without sufficient protection, anyone could easily steal
credentials if they sniff network traffics. Once obtaining the admin
password, attackers could connect and control Loytec devices via LINX
configurator.
http://<IP>:<port>/webui/config/system?username=admin&password=<admin password>&login=Login


[Timeline]

01-Sep-2021 : Vulnerabilities discovered
13-Oct-2021 : Trend Micro ZDI (Zero Day Initiative) reported to vendor (no response)
07-Oct-2022 : ICS CERT reported to vendor (no response)
03-Nov-2023 : Public Disclosure


Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close