2025-12-24 19:27CVE-2018-25147VulnCheck
PUBLISHED5.2CWE-1392

Microhard Systems IPn4G 1.1.0 Default Credentials Authentication Bypass

Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed through normal gateway operations. Attackers can exploit these default credentials to gain unauthorized root-level access to the device by logging in with predefined username and password combinations.

Problem type

Affected products

Microhard Systems

Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway Default Credentials

IPn4G 1.1.0 build 1098 - AFFECTED

References

GitHub Security Advisories

GHSA-r64v-2m5c-fmx7

Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed...

https://github.com/advisories/GHSA-r64v-2m5c-fmx7

Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed through normal gateway operations. Attackers can exploit these default credentials to gain unauthorized root-level access to the device by logging in with predefined username and password combinations.

JSON source

https://cveawg.mitre.org/api/cve/CVE-2018-25147
Click to expand
{
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2",
  "cveMetadata": {
    "cveId": "CVE-2018-25147",
    "assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
    "assignerShortName": "VulnCheck",
    "dateUpdated": "2025-12-24T20:25:21.195Z",
    "dateReserved": "2025-12-24T14:28:02.435Z",
    "datePublished": "2025-12-24T19:27:50.490Z",
    "state": "PUBLISHED"
  },
  "containers": {
    "cna": {
      "providerMetadata": {
        "orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
        "shortName": "VulnCheck",
        "dateUpdated": "2025-12-24T19:27:50.490Z"
      },
      "datePublic": "2018-03-13T00:00:00.000Z",
      "title": "Microhard Systems IPn4G 1.1.0 Default Credentials Authentication Bypass",
      "descriptions": [
        {
          "lang": "en",
          "value": "Microhard Systems IPn4G 1.1.0 contains hardcoded default credentials that cannot be changed through normal gateway operations. Attackers can exploit these default credentials to gain unauthorized root-level access to the device by logging in with predefined username and password combinations."
        }
      ],
      "affected": [
        {
          "vendor": "Microhard Systems",
          "product": "Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway Default Credentials",
          "versions": [
            {
              "version": "IPn4G 1.1.0 build 1098",
              "status": "affected"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "lang": "en",
              "description": "Use of Default Credentials",
              "cweId": "CWE-1392",
              "type": "CWE"
            }
          ]
        }
      ],
      "references": [
        {
          "url": "https://www.exploit-db.com/exploits/45040",
          "name": "ExploitDB-45040",
          "tags": [
            "exploit"
          ]
        },
        {
          "url": "http://www.microhardcorp.com",
          "name": "Microhard Systems Product Homepage",
          "tags": [
            "product"
          ]
        },
        {
          "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5480.php",
          "name": "Zero Science Lab Disclosure (ZSL-2018-5480)",
          "tags": [
            "third-party-advisory"
          ]
        }
      ],
      "metrics": [
        {
          "format": "CVSS"
        },
        {
          "format": "CVSS",
          "cvssV3_1": {
            "version": "3.1",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "attackVector": "NETWORK",
            "attackComplexity": "LOW",
            "privilegesRequired": "NONE",
            "userInteraction": "NONE",
            "scope": "UNCHANGED",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH"
          }
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "LiquidWorm as Gjoko Krstic of Zero Science Lab",
          "type": "finder"
        }
      ]
    },
    "adp": [
      {
        "providerMetadata": {
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP",
          "dateUpdated": "2025-12-24T20:25:21.195Z"
        },
        "title": "CISA ADP Vulnrichment",
        "references": [
          {
            "url": "https://www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5480.php",
            "tags": [
              "exploit"
            ]
          }
        ],
        "metrics": [
          {}
        ]
      }
    ]
  }
}