Lucene search

K
cve[email protected]CVE-2019-9096
HistoryMar 11, 2020 - 3:15 p.m.

CVE-2019-9096

2020-03-1115:15:16
CWE-521
web.nvd.nist.gov
26
cve-2019-9096
moxa mgate
unauthorized access
password requirements
brute force
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.7%

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Insufficient password requirements for the MGate web application may allow an attacker to gain access by brute-forcing account passwords.

Affected configurations

NVD
Node
moxamb3170_firmwareRange4.0
AND
moxamb3170Match-
Node
moxamb3270_firmwareRange4.0
AND
moxamb3270Match-
Node
moxamb3180_firmwareRange2.0
AND
moxamb3180Match-
Node
moxamb3280_firmwareRange3.0
AND
moxamb3280Match-
Node
moxamb3480_firmwareRange3.0
AND
moxamb3480Match-
Node
moxamb3660_firmwareRange2.2
AND
moxamb3660Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.7%

Related for CVE-2019-9096