Lucene search

K

Nport W2150a Firmware Security Vulnerabilities

cve
cve

CVE-2024-1220

A stack-based buffer overflow in the built-in web server in Moxa NPort W2150A/W2250A Series firmware version 2.3 and prior allows a remote attacker to exploit the vulnerability by sending crafted payload to the web service. Successful exploitation of the vulnerability could result in denial of...

8.2CVSS

8.1AI Score

0.0004EPSS

2024-03-06 02:15 AM
32
cve
cve

CVE-2017-16727

A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort W2250A versions prior to 1.11. The default password is empty on the device. An unauthorized user can access the device without a password. An unauthorized user has the ability to completely...

9.1CVSS

9AI Score

0.001EPSS

2017-12-22 02:29 AM
28