Lucene search

K
cvelistTalosCVELIST:CVE-2017-12127
HistoryMay 14, 2018 - 8:00 p.m.

CVE-2017-12127

2018-05-1420:00:00
talos
www.cve.org
5

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.6%

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the device.

CNA Affected

[
  {
    "product": "Moxa",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Moxa EDR-810 V4.1 build 17030317"
      }
    ]
  }
]

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

25.6%

Related for CVELIST:CVE-2017-12127