Lucene search

K
nvd[email protected]NVD:CVE-2019-6563
HistoryMar 05, 2019 - 8:29 p.m.

CVE-2019-6563

2019-03-0520:29:00
CWE-341
CWE-916
web.nvd.nist.gov
3

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

58.9%

Moxa IKS and EDS generate a predictable cookie calculated with an MD5 hash, allowing an attacker to capture the administrator’s password, which could lead to a full compromise of the device.

Affected configurations

Nvd
Node
moxaiks-g6824aMatch-
AND
moxaiks-g6824a_firmwareRange4.5
Node
moxaeds-405aMatch-
AND
moxaeds-405a_firmwareRange3.8
Node
moxaeds-408aMatch-
AND
moxaeds-408a_firmwareRange3.8
Node
moxaeds-510a_firmwareRange3.8
AND
moxaeds-510aMatch-
VendorProductVersionCPE
moxaiks-g6824a-cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*
moxaiks-g6824a_firmware*cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:*
moxaeds-405a-cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*
moxaeds-405a_firmware*cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*
moxaeds-408a-cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*
moxaeds-408a_firmware*cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*
moxaeds-510a_firmware*cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:*
moxaeds-510a-cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

58.9%

Related for NVD:CVE-2019-6563