#VU97309 Use of hard-coded credentials in Vitogate 300


Published: 2024-09-16

Vulnerability identifier: #VU97309

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-5222

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Vitogate 300
Hardware solutions / Firmware

Vendor: Viessmann

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code within the isValidUser function in the /cgi-bin/vitogate.cgi file. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Vitogate 300: 2.1.3.0


External links
http://github.com/Push3AX/vul/blob/main/viessmann/Vitogate300_HardcodedPassword.md
http://vuldb.com/?id.240364
http://vuldb.com/?ctiid.240364
http://www.cisa.gov/news-events/ics-advisories/icsa-24-254-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability