Lucene search

K

Moxa Security Vulnerabilities

cve
cve

CVE-2017-12124

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in the web server crashing. An attacker can send a crafted URI to trigger this...

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-14 08:29 PM
39
cve
cve

CVE-2017-12127

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the...

4.4CVSS

4.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-14432

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the openvpnServer0_tmp= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
28
cve
cve

CVE-2017-14434

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12121

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the rsakey_name= parm in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
34
cve
cve

CVE-2017-12126

An exploitable cross-site request forgery vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP packet can cause cross-site request forgery. An attacker can create malicious HTML to trigger this...

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-12128

An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this...

7.5CVSS

7AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-12129

An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force...

8CVSS

7.7AI Score

0.001EPSS

2018-05-14 08:29 PM
37
cve
cve

CVE-2017-14435

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-14436

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG2.ini" without a cookie...

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
29
cve
cve

CVE-2017-14437

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_LOG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
30
cve
cve

CVE-2017-14459

An exploitable OS Command Injection vulnerability exists in the Telnet, SSH, and console login functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 to 1.7 (current). An attacker can inject commands via the username parameter of several...

10CVSS

9.9AI Score

0.886EPSS

2018-04-13 12:00 AM
29
cve
cve

CVE-2018-7506

The private key of the web server in Moxa MXview versions 2.8 and prior is able to be read and accessed via an HTTP GET request, which may allow a remote attacker to decrypt encrypted...

7.5CVSS

7.3AI Score

0.001EPSS

2018-04-12 12:00 AM
28
cve
cve

CVE-2016-8717

An exploitable Use of Hard-coded Credentials vulnerability exists in the Moxa AWK-3131A Wireless Access Point running firmware 1.1. The device operating system contains an undocumented, privileged (root) account with hard-coded credentials, giving attackers full control of affected...

9.8CVSS

9.4AI Score

0.002EPSS

2018-04-02 05:29 PM
34
cve
cve

CVE-2018-5449

A NULL Pointer Dereference issue was discovered in Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior. The application does not check for a NULL value, allowing for an attacker to perform a denial of service...

6.5CVSS

6.3AI Score

0.001EPSS

2018-03-05 05:29 PM
22
cve
cve

CVE-2018-5453

An Improper Handling of Length Parameter Inconsistency issue was discovered in Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior. An attacker may be able to edit the element of an HTTP request, causing the device to become...

7.5CVSS

7.3AI Score

0.001EPSS

2018-03-05 05:29 PM
21
cve
cve

CVE-2018-5455

A Reliance on Cookies without Validation and Integrity Checking issue was discovered in Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior. The application allows a cookie parameter to consist of only digits, allowing an attacker to perform a brute force attack bypassing...

9.8CVSS

9.3AI Score

0.002EPSS

2018-03-05 05:29 PM
21
cve
cve

CVE-2017-12729

A SQL Injection issue was discovered in Moxa SoftCMS Live Viewer through 1.6. An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability has been identified. Attackers can exploit this vulnerability to access SoftCMS without knowing the user's...

9.8CVSS

9.8AI Score

0.001EPSS

2018-01-18 07:29 PM
27
cve
cve

CVE-2017-5170

An Uncontrolled Search Path Element issue was discovered in Moxa SoftNVR-IA Live Viewer, Version 3.30.3122 and prior versions. An uncontrolled search path element (DLL Hijacking) vulnerability has been identified. To exploit this vulnerability, an attacker could rename a malicious DLL to meet the.....

7.2CVSS

7AI Score

0.001EPSS

2018-01-18 07:29 PM
22
cve
cve

CVE-2017-14030

An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service...

7.8CVSS

8.5AI Score

0.0004EPSS

2018-01-12 08:29 PM
32
cve
cve

CVE-2017-16727

A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort W2250A versions prior to 1.11. The default password is empty on the device. An unauthorized user can access the device without a password. An unauthorized user has the ability to completely...

9.1CVSS

9AI Score

0.001EPSS

2017-12-22 02:29 AM
27
cve
cve

CVE-2017-16719

An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-16 09:29 PM
30
2
cve
cve

CVE-2017-16715

An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame...

7.5CVSS

7.2AI Score

0.001EPSS

2017-11-16 09:29 PM
28
cve
cve

CVE-2017-14028

A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount...

7.5CVSS

7.3AI Score

0.001EPSS

2017-11-16 09:29 PM
27
2
cve
cve

CVE-2017-7913

A Plaintext Storage of a Password issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions, OnCell 5104-HSDPA, OnCell...

9.8CVSS

9.3AI Score

0.002EPSS

2017-05-29 04:29 PM
27
cve
cve

CVE-2017-7917

A Cross-Site Request Forgery issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions, OnCell 5104-HSDPA, OnCell...

8.8CVSS

8.5AI Score

0.001EPSS

2017-05-29 04:29 PM
28
cve
cve

CVE-2017-7915

An Improper Restriction of Excessive Authentication Attempts issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions,...

9.8CVSS

9.3AI Score

0.002EPSS

2017-05-29 04:29 PM
29
cve
cve

CVE-2016-8721

An exploitable OS Command Injection vulnerability exists in the web application 'ping' functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1. Specially crafted web form input can cause an OS Command Injection resulting in complete compromise of the vulnerable device. An...

9.1CVSS

9.4AI Score

0.002EPSS

2017-04-20 06:59 PM
25
cve
cve

CVE-2016-9361

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

9.8CVSS

9AI Score

0.383EPSS

2017-02-13 09:59 PM
153
cve
cve

CVE-2016-9363

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

7.3CVSS

8.7AI Score

0.001EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-9367

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

7.5CVSS

8.3AI Score

0.001EPSS

2017-02-13 09:59 PM
21
cve
cve

CVE-2016-9371

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

6.1CVSS

7.5AI Score

0.001EPSS

2017-02-13 09:59 PM
18
cve
cve

CVE-2016-9365

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

8.8CVSS

9AI Score

0.001EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-9369

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

9.8CVSS

9.5AI Score

0.009EPSS

2017-02-13 09:59 PM
27
cve
cve

CVE-2016-9366

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

9.8CVSS

9.2AI Score

0.002EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2016-8362

An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series,....

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
27
cve
cve

CVE-2016-9333

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. The SoftCMS Application does not properly sanitize input that may allow a remote attacker access to SoftCMS with administrator's privilege through specially crafted input (SQL...

9.8CVSS

9.2AI Score

0.002EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-8363

An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series,....

10CVSS

9.6AI Score

0.002EPSS

2017-02-13 09:59 PM
16
cve
cve

CVE-2016-8372

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware...

8.1CVSS

7.9AI Score

0.002EPSS

2017-02-13 09:59 PM
25
4
cve
cve

CVE-2016-9332

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. Moxa SoftCMS Webserver does not properly validate input. An attacker could provide unexpected values and cause the program to crash or excessive consumption of resources could result in a denial-of-service...

7.5CVSS

7.4AI Score

0.015EPSS

2017-02-13 09:59 PM
33
cve
cve

CVE-2016-9344

An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration...

7.5CVSS

7.3AI Score

0.001EPSS

2017-02-13 09:59 PM
20
cve
cve

CVE-2016-9346

An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. Configuration data are stored in a file that is not...

5.3CVSS

5.8AI Score

0.001EPSS

2017-02-13 09:59 PM
19
cve
cve

CVE-2016-9354

An issue was discovered in Moxa DACenter Versions 1.4 and older. A specially crafted project file may cause the program to crash because of Uncontrolled Resource...

5.5CVSS

5.4AI Score

0.001EPSS

2017-02-13 09:59 PM
17
cve
cve

CVE-2016-9356

An issue was discovered in Moxa DACenter Versions 1.4 and older. The application may suffer from an unquoted search path...

7.8CVSS

8.1AI Score

0.0004EPSS

2017-02-13 09:59 PM
18
cve
cve

CVE-2016-8379

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware...

8.1CVSS

7.9AI Score

0.002EPSS

2017-02-13 09:59 PM
23
2
cve
cve

CVE-2016-9348

An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort....

3.3CVSS

6.2AI Score

0.0004EPSS

2017-02-13 09:59 PM
20
4
cve
cve

CVE-2016-8346

An issue was discovered in Moxa EDR-810 Industrial Secure Router. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access configuration and log files (PRIVILEGE...

7.5CVSS

7.4AI Score

0.001EPSS

2017-02-13 09:59 PM
23
cve
cve

CVE-2016-8359

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware...

6.1CVSS

7.2AI Score

0.001EPSS

2017-02-13 09:59 PM
22
2
cve
cve

CVE-2016-8350

An issue was discovered in Moxa ioLogik E1210, firmware Version V2.4 and prior, ioLogik E1211, firmware Version V2.3 and prior, ioLogik E1212, firmware Version V2.4 and prior, ioLogik E1213, firmware Version V2.5 and prior, ioLogik E1214, firmware Version V2.4 and prior, ioLogik E1240, firmware...

6.3CVSS

6.8AI Score

0.001EPSS

2017-02-13 09:59 PM
33
4
cve
cve

CVE-2016-8360

An issue was discovered in Moxa SoftCMS versions prior to Version 1.6. A specially crafted URL request sent to the SoftCMS ASP Webserver can cause a double free condition on the server allowing an attacker to modify memory locations and possibly cause a denial of service or the execution of...

8.1CVSS

8AI Score

0.016EPSS

2017-02-13 09:59 PM
18
Total number of security vulnerabilities100