Lucene search

K

Mb3270 Security Vulnerabilities

cve
cve

CVE-2022-27048

A vulnerability has been discovered in Moxa MGate which allows an attacker to perform a man-in-the-middle (MITM) attack on the device. This affects MGate MB3170 Series Firmware Version 4.2 or lower. and MGate MB3270 Series Firmware Version 4.2 or lower. and MGate MB3280 Series Firmware Version 4.1....

7.4CVSS

7.2AI Score

0.001EPSS

2022-04-15 07:15 PM
48
cve
cve

CVE-2019-9102

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A predictable mechanism of generating tokens allows remote attackers to bypass the cross-site request forgery (CSRF)...

8.8CVSS

8.8AI Score

0.005EPSS

2020-03-11 03:15 PM
35
cve
cve

CVE-2019-9103

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker can access sensitive information (e.g., conduct username disclosure attacks) on the built-in WEB-service without...

5.3CVSS

5.1AI Score

0.001EPSS

2020-03-11 03:15 PM
20
cve
cve

CVE-2019-9104

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. The application's configuration file contains parameters that represent passwords in...

7.5CVSS

7.5AI Score

0.002EPSS

2020-03-11 03:15 PM
26
cve
cve

CVE-2019-9099

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A Buffer overflow in the built-in web server allows remote attackers to initiate DoS, and probably to execute arbitrary code...

9.8CVSS

9.9AI Score

0.019EPSS

2020-03-11 03:15 PM
30
cve
cve

CVE-2019-9096

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Insufficient password requirements for the MGate web application may allow an attacker to gain access by brute-forcing account....

9.8CVSS

9.6AI Score

0.002EPSS

2020-03-11 03:15 PM
26
cve
cve

CVE-2019-9097

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A high rate of transit traffic may cause a low-memory condition and a denial of...

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-11 03:15 PM
29
cve
cve

CVE-2019-9098

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An Integer overflow in the built-in web server allows remote attackers to initiate...

7.5CVSS

7.7AI Score

0.002EPSS

2020-03-11 03:15 PM
27
cve
cve

CVE-2019-9095

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker may be able to intercept weakly encrypted passwords and gain administrative...

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-11 03:15 PM
30
cve
cve

CVE-2019-9101

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Sensitive information is sent to the web server in cleartext, which may allow an attacker to discover the credentials if they.....

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-11 03:15 PM
22
cve
cve

CVE-2016-5804

Moxa MGate MB3180 before 1.8, MGate MB3280 before 2.7, MGate MB3480 before 2.6, MGate MB3170 before 2.5, and MGate MB3270 before 2.7 use weak encryption, which allows remote attackers to bypass authentication via a brute-force series of guesses for a parameter...

9.8CVSS

9.5AI Score

0.003EPSS

2016-07-15 04:59 PM
20
2