what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets
Posted Nov 28, 2023
Authored by Chizuru Toyama

Loytec LINX Configurator version 7.4.10 suffers from insecure transit and cleartext hardcoded secret vulnerabilities.

tags | exploit, vulnerability
advisories | CVE-2023-46383, CVE-2023-46384, CVE-2023-46385
SHA-256 | 2fb3f8f77e58786a2b8154d7b4ce1ea69b7a9be5791623aa4210e517a66a5857

Loytec LINX Configurator 7.4.10 Insecure Transit / Cleartext Secrets

Change Mirror Download

[+] CVE : CVE-2023-46383, CVE-2023-46384, CVE-2023-46385
[+] Title : Multiple vulnerabilities in Loytec LINX Configurator
[+] Vendor : LOYTEC electronics GmbH
[+] Affected Product(s) : LINX Configurator 7.4.10
[+] Affected Components : LINX Configurator
[+] Discovery Date : 01-Sep-2021
[+] Publication date : 03-Nov-2023
[+] Discovered by : Chizuru Toyama of TXOne networks


[Vulnerability Description]

CVE-2023-46383 : Insecure Permissions
Loytec LINX Configurator could be connected to Loytec devices with
an administrator credential, and it could configure device settings.
Since it uses HTTP Basic Authentication, which transmits usernames
and passwords in base64-encoded cleartext, so anyone could easily
steal credentials if they sniff network traffics. Once obtaining the
admin password, attackers could connect and control Loytec devices
via LINX configurator.

CVE-2023-46384 : Insecure Permissions
Following registry key contains hard-coded clear text admin password
for recently connected Loytec device. (password cache) If an attacker
succeeds in getting this registry key value, attackers could connect
and control Loytec devices via LINX configurator.

Key: Computer\HKEY_CURRENT_USER\SOFTWARE\LOYTEC\LOYTEC LINX Configurator\OhioIni
Value name: ftp_pass
Value dada: <admin password>

CVE-2023-46385 : Insecure Permissions
When Loytec LINX Configurator connects to a device, it sends HTTP GET
request to login. Since cleartext password is passed as an URL parameter,
"password" without sufficient protection, anyone could easily steal
credentials if they sniff network traffics. Once obtaining the admin
password, attackers could connect and control Loytec devices via LINX
configurator.
http://<IP>:<port>/webui/config/system?username=admin&password=<admin password>&login=Login


[Timeline]

01-Sep-2021 : Vulnerabilities discovered
13-Oct-2021 : Trend Micro ZDI (Zero Day Initiative) reported to vendor (no response)
07-Oct-2022 : ICS CERT reported to vendor (no response)
03-Nov-2023 : Public Disclosure


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close