Lucene search

K
cvelistIcscertCVELIST:CVE-2021-38456
HistoryOct 12, 2021 - 1:37 p.m.

CVE-2021-38456 Moxa MXview Network Management Software

2021-10-1213:37:46
CWE-259
icscert
www.cve.org
4
cve-2021-38456
moxa mxview
network management software
hard-coded password
vulnerability
default passwords
attacker access

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.2%

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords

CNA Affected

[
  {
    "product": "MXview Network Management Software",
    "vendor": "Moxa",
    "versions": [
      {
        "lessThanOrEqual": "3.2.2",
        "status": "affected",
        "version": "3.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

70.2%

Related for CVELIST:CVE-2021-38456