Lucene search

K

Mxview Security Vulnerabilities

cve
cve

CVE-2021-40392

An information disclosure vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. Network sniffing can lead to a disclosure of sensitive information. An attacker can sniff network traffic to exploit this...

7.5CVSS

7.1AI Score

0.002EPSS

2022-04-14 08:15 PM
56
cve
cve

CVE-2021-40390

An authentication bypass vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. A specially-crafted HTTP request can lead to unauthorized access. An attacker can send an HTTP request to trigger this...

9.8CVSS

9.5AI Score

0.005EPSS

2022-04-14 08:15 PM
47
2
cve
cve

CVE-2021-38460

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or...

7.5CVSS

8.1AI Score

0.003EPSS

2021-10-12 02:15 PM
26
cve
cve

CVE-2021-38458

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or...

9.8CVSS

9.5AI Score

0.003EPSS

2021-10-12 02:15 PM
28
cve
cve

CVE-2021-38456

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default...

9.8CVSS

9.6AI Score

0.003EPSS

2021-10-12 02:15 PM
29
cve
cve

CVE-2021-38454

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or...

10CVSS

9.5AI Score

0.003EPSS

2021-10-12 02:15 PM
26
cve
cve

CVE-2021-38452

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or...

9.1CVSS

9.3AI Score

0.001EPSS

2021-10-12 02:15 PM
32
cve
cve

CVE-2020-13537

An exploitable local privilege elevation vulnerability exists in the file system permissions of Moxa MXView series 3.1.8 installation. Depending on the vector chosen, an attacker can either add code to a script or replace a binary.By default MXViewService, which starts as a NT SYSTEM authority...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-05 09:15 PM
38
cve
cve

CVE-2020-13536

An exploitable local privilege elevation vulnerability exists in the file system permissions of Moxa MXView series 3.1.8 installation. Depending on the vector chosen, an attacker can either add code to a script or replace a binary. By default MXViewService, which starts as a NT SYSTEM authority...

7.8CVSS

7.5AI Score

0.001EPSS

2020-11-05 09:15 PM
33
cve
cve

CVE-2018-7506

The private key of the web server in Moxa MXview versions 2.8 and prior is able to be read and accessed via an HTTP GET request, which may allow a remote attacker to decrypt encrypted...

7.5CVSS

7.3AI Score

0.001EPSS

2018-04-12 12:00 AM
28
cve
cve

CVE-2017-14030

An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service...

7.8CVSS

8.5AI Score

0.0004EPSS

2018-01-12 08:29 PM
32
cve
cve

CVE-2017-7455

Moxa MXView 2.8 allows remote attackers to read web server's private key file, no access...

7.5CVSS

7.3AI Score

0.864EPSS

2017-04-14 02:59 PM
41
cve
cve

CVE-2017-7456

Moxa MXView 2.8 allows remote attackers to cause a Denial of Service by sending overly long junk payload for the MXView client login...

7.5CVSS

7.3AI Score

0.134EPSS

2017-04-14 02:59 PM
36