Lucene search

K

Eds-g512e Firmware Security Vulnerabilities

cve
cve

CVE-2019-19707

On Moxa EDS-G508E, EDS-G512E, and EDS-G516E devices (with firmware through 6.0), denial of service can occur via PROFINET DCE-RPC endpoint discovery...

7.5CVSS

7.5AI Score

0.001EPSS

2019-12-11 02:15 AM
70
cve
cve

CVE-2017-13698

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. An attacker could extract public and private keys from the firmware image available on the MOXA website and could use them against a production switch that has the default keys...

7.5CVSS

7.5AI Score

0.002EPSS

2017-11-23 09:29 PM
32
cve
cve

CVE-2017-13699

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The password encryption method can be retrieved from the firmware. This encryption method is based on a chall value that is sent in cleartext as a POST parameter. An attacker could reverse the password encryption algorithm to...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-23 09:29 PM
30
cve
cve

CVE-2017-13701

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The backup file contains sensitive information in a insecure way. There is no salt for password hashing. Indeed passwords are stored without being ciphered with a timestamped ciphering...

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-23 09:29 PM
22
cve
cve

CVE-2017-13703

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. A denial of service may...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-17 06:29 PM
21
cve
cve

CVE-2017-13702

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. Cookies can be stolen, manipulated, and...

5.3CVSS

5.3AI Score

0.001EPSS

2017-11-17 06:29 PM
23
cve
cve

CVE-2017-13700

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. There is XSS in the administration...

4.8CVSS

4.8AI Score

0.001EPSS

2017-11-17 06:29 PM
20