AirConnect Default Password - Nessus

High   Plugin ID: 10961

This page contains detailed information about the AirConnect Default Password Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 10961
Name: AirConnect Default Password
Filename: DDI_AirConnect_Default_Password.nasl
Vulnerability Published: 2002-09-12
This Plugin Published: 2002-05-22
Last Modification Time: 2020-06-12
Plugin Version: 1.21
Plugin Type: remote
Plugin Family: Misc.
Dependencies: http_version.nasl
Excluded KB Items [?]: global_settings/supplied_logins_only

Vulnerability Information


Severity: High
Vulnerability Published: 2002-09-12
Patch Published: N/A
CVE [?]: CVE-1999-0508
CPE [?]: N/A

Synopsis

It is possible to access the remote wireless access point with default credentials.

Description

This AirConnect wireless access point still has the default password set for the web interface. This could be abused by an attacker to gain full control over the wireless network settings.

Solution

Change the password to something difficult to guess via the web interface.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the AirConnect Default Password vulnerability:

  1. Metasploit: auxiliary/scanner/snmp/snmp_login
    [SNMP Community Scanner]
  2. Metasploit: auxiliary/scanner/snmp/snmp_login
    [SNMP Community Login Scanner]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)

Go back to menu.

Plugin Source


This is the DDI_AirConnect_Default_Password.nasl nessus plugin source code. This script is Copyright (C) 2002-2020 Digital Defense Inc.

#
# This script was written by H D Moore
# Information about the AP provided by Brian Caswell
#
# Chnages by Tenable :
#
# Added CVSS2 score, revised desc, updated severity.
#

include("compat.inc");

if (description)
{
  script_id(10961);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");

  script_cve_id("CVE-1999-0508");

  script_name(english:"AirConnect Default Password");
  script_summary(english:"3Com AirConnect AP Default Password");

  script_set_attribute(attribute:"synopsis", value:
"It is possible to access the remote wireless access point with default
credentials.");
  script_set_attribute(attribute:"description", value:
"This AirConnect wireless access point still has the default password
set for the web interface. This could be abused by an attacker to gain
full control over the wireless network settings.");
script_set_attribute(attribute:"solution", value:
"Change the password to something difficult to guess via the web
interface.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SNMP Community Scanner');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/09/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2002/05/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_end_attributes();

  script_category(ACT_ATTACK);

  script_copyright(english:"This script is Copyright (C) 2002-2020 Digital Defense Inc.");
  script_family(english:"Misc.");

  script_dependencies("http_version.nasl");
  script_exclude_keys("global_settings/supplied_logins_only");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http_func.inc");
include("http_keepalive.inc");

function sendrequest (request, port)
{
    local_var reply;
    reply = http_keepalive_send_recv(data:request, port:port);
    if (isnull(reply)) exit(1, "The web server listening on port "+port+" failed to respond.");
    return(reply);
}

#
# The script code starts here
#

if (supplied_logins_only) audit(AUDIT_SUPPLIED_LOGINS_ONLY);

port = get_http_port(default:80, embedded:TRUE);
if (!get_port_state(port)) audit(AUDIT_PORT_CLOSED, port);

user = 'comcomcom';
pass = 'comcomcom';

req = string("GET / HTTP/1.0\r\nAuthorization: Basic ", base64(str:user+':'+pass), "\r\n\r\n");
reply = sendrequest(request:req, port:port);

if ("SecuritySetup.htm" >< reply)
{
  if (report_verbosity > 0)
  {
    report = '\n  User     : ' + user +
             '\n  Password : ' + pass +
             '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else exit(0, "The web server listening on port "+port+" is not affected.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/DDI_AirConnect_Default_Password.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\DDI_AirConnect_Default_Password.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/DDI_AirConnect_Default_Password.nasl

Go back to menu.

How to Run


Here is how to run the AirConnect Default Password as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select AirConnect Default Password plugin ID 10961.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl DDI_AirConnect_Default_Password.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a DDI_AirConnect_Default_Password.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - DDI_AirConnect_Default_Password.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state DDI_AirConnect_Default_Password.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 10747 - 3Com Superstack 3 Switch Multiple Default Accounts
  • 18415 - Bay Networks Accelar 1200 Switch Default Password (password) for 'usrname' Account
  • 18414 - Allied Telesyn Router/Switch Default Password
  • 18413 - Allied Telesyn Router/Switch Web Interface Default Password
  • 17638 - Avaya P330 Stackable Switch Default Password
  • 11202 - Enhydra Multiserver Default Password
  • 10820 - F5 Device Default Support Password
  • 10995 - Sun JavaServer Default Admin Password
  • 10998 - Shiva LanRover Blank Password
  • 10999 - Linksys Router Default Password
  • 11203 - Motorola Vanguard with No Password (telnet check)
  • 10798 - Symantec pcAnywhere Service Unrestricted Access
  • 10778 - SiteScope Web Service Unpassworded Access
  • 11004 - Ipswitch WhatsUp Gold Default Admin Account
  • 30213 - MikroTik RouterOS with Blank Password (telnet check)
  • 40354 - OpenWrt Router with a Blank Password (telnet check)
  • 10345 - Cayman DSL Router Unauthenticated Access
  • 10483 - PostgreSQL Default Unpassworded Account
  • 10500 - Shiva Integrator Default Password
  • 11000 - MPEi/X Default FTP Accounts
  • 11208 - Netscape Enterprise Default Administrative Password
  • 11205 - WarFTPd CWD/MKD Command Overflow
  • 11207 - WarFTPd USER/PASS Command Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file DDI_AirConnect_Default_Password.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.