Lucene search

K
cvelistTalosCVELIST:CVE-2017-12125
HistoryApr 13, 2018 - 12:00 a.m.

CVE-2017-12125

2018-04-1300:00:00
talos
www.cve.org

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the CN= parm in the “/goform/net_WebCSRGen” uri to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Moxa",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Moxa EDR-810 V4.1 build 17030317"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.8%

Related for CVELIST:CVE-2017-12125