Lucene search

K

Edr-810 Security Vulnerabilities

cve
cve

CVE-2023-4452

A vulnerability has been identified in the EDR-810, EDR-G902, and EDR-G903 Series, making them vulnerable to the denial-of-service vulnerability. This vulnerability stems from insufficient input validation in the URI, potentially enabling malicious users to trigger the device...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-11-01 03:15 PM
51
cve
cve

CVE-2023-33238

TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from inadequate input validation in the certificate management function, which could potentially allow malicious...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-17 03:15 AM
28
cve
cve

CVE-2023-34214

TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command-injection vulnerability. This vulnerability stems from insufficient input validation in the certificate-generation function, which could potentially allow malicious...

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-17 03:15 AM
24
cve
cve

CVE-2023-33239

TN-4900 Series firmware versions v1.2.4 and prior and TN-5900 Series firmware versions v3.3 and prior are vulnerable to the command injection vulnerability. This vulnerability stems from insufficient input validation in the key-generation function, which could potentially allow malicious users to.....

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-17 03:15 AM
27
cve
cve

CVE-2020-28144

Certain Moxa Inc products are affected by an improper restriction of operations in EDR-G903 Series Firmware Version 5.5 or lower, EDR-G902 Series Firmware Version 5.5 or lower, and EDR-810 Series Firmware Version 5.6 or lower. Crafted requests sent to the device may allow remote arbitrary code...

9.8CVSS

9.7AI Score

0.006EPSS

2021-02-03 01:15 PM
17
2
cve
cve

CVE-2019-10969

Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code...

7.2CVSS

7.2AI Score

0.007EPSS

2019-10-08 07:15 PM
78
cve
cve

CVE-2019-10963

Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate...

4.3CVSS

4.9AI Score

0.001EPSS

2019-10-08 07:15 PM
76
cve
cve

CVE-2018-16282

A command injection vulnerability in the web server functionality of Moxa EDR-810 V4.2 build 18041013 allows remote attackers to execute arbitrary OS commands with root privilege via the caname parameter to the /xml/net_WebCADELETEGetValue...

8.8CVSS

9.2AI Score

0.003EPSS

2018-09-20 08:29 PM
20
cve
cve

CVE-2017-14439

Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4001/tcp to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-14 08:29 PM
35
cve
cve

CVE-2017-12125

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the CN= parm in the "/goform/net_WebCSRGen" uri....

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
37
cve
cve

CVE-2017-14433

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetwork0= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
40
cve
cve

CVE-2017-14438

Exploitable denial of service vulnerabilities exists in the Service Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted packet can cause a denial of service. An attacker can send a large packet to 4000/tcp to trigger this...

7.5CVSS

7.4AI Score

0.002EPSS

2018-05-14 08:29 PM
36
cve
cve

CVE-2017-12120

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation, resulting in a root shell. An attacker can inject OS commands into the ip= parm in the...

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12124

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in the web server crashing. An attacker can send a crafted URI to trigger this...

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-14 08:29 PM
39
cve
cve

CVE-2017-12127

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the...

4.4CVSS

4.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12123

An exploitable clear text transmission of password vulnerability exists in the web server and telnet functionality of Moxa EDR-810 V4.1 build 17030317. An attacker can look at network traffic to get the admin password for the device. The attacker can then use the credentials to login as...

8.8CVSS

8.7AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-14432

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the openvpnServer0_tmp= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
29
cve
cve

CVE-2017-14434

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12126

An exploitable cross-site request forgery vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP packet can cause cross-site request forgery. An attacker can create malicious HTML to trigger this...

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-12121

An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the rsakey_name= parm in the...

8.8CVSS

9AI Score

0.001EPSS

2018-05-14 08:29 PM
35
cve
cve

CVE-2017-12128

An exploitable information disclosure vulnerability exists in the Server Agent functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted TCP packet can cause information disclosure. An attacker can send a crafted TCP packet to trigger this...

7.5CVSS

7AI Score

0.004EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2017-12129

An exploitable Weak Cryptography for Passwords vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. An attacker could intercept weakly encrypted passwords and could brute force...

8CVSS

7.7AI Score

0.001EPSS

2018-05-14 08:29 PM
38
cve
cve

CVE-2017-14437

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_LOG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
31
cve
cve

CVE-2017-14436

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG2.ini" without a cookie...

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
30
cve
cve

CVE-2017-14435

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA_CFG.ini" without a cookie header....

7.5CVSS

7.3AI Score

0.004EPSS

2018-05-14 08:29 PM
32
cve
cve

CVE-2016-8346

An issue was discovered in Moxa EDR-810 Industrial Secure Router. By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access configuration and log files (PRIVILEGE...

7.5CVSS

7.4AI Score

0.001EPSS

2017-02-13 09:59 PM
23