Lucene search

K

Iks-g6824a Firmware Security Vulnerabilities

cve
cve

CVE-2019-6526

Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-15 12:31 PM
22
cve
cve

CVE-2019-6559

Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to...

6.5CVSS

6.1AI Score

0.001EPSS

2019-03-05 08:29 PM
32
cve
cve

CVE-2019-6518

Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the...

7.5CVSS

7.2AI Score

0.001EPSS

2019-03-05 08:29 PM
27
cve
cve

CVE-2019-6565

Moxa IKS and EDS fails to properly validate user input, giving unauthenticated and authenticated attackers the ability to perform XSS attacks, which may be used to send a malicious...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-05 08:29 PM
30
cve
cve

CVE-2019-6563

Moxa IKS and EDS generate a predictable cookie calculated with an MD5 hash, allowing an attacker to capture the administrator's password, which could lead to a full compromise of the...

9.8CVSS

9.3AI Score

0.002EPSS

2019-03-05 08:29 PM
39
cve
cve

CVE-2019-6524

Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force...

9.8CVSS

9.4AI Score

0.002EPSS

2019-03-05 08:29 PM
28
cve
cve

CVE-2019-6557

Several buffer overflow vulnerabilities have been identified in Moxa IKS and EDS, which may allow remote code...

9.8CVSS

10AI Score

0.008EPSS

2019-03-05 08:29 PM
24
cve
cve

CVE-2019-6522

Moxa IKS and EDS fails to properly check array bounds which may allow an attacker to read device memory on arbitrary addresses, and may allow an attacker to retrieve sensitive data or cause device...

9.1CVSS

9.1AI Score

0.002EPSS

2019-03-05 08:29 PM
27
cve
cve

CVE-2019-6520

Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration...

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-05 08:29 PM
30
cve
cve

CVE-2019-6561

Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the...

8.8CVSS

8.8AI Score

0.001EPSS

2019-03-05 08:29 PM
30