Lucene search

K

Oncell G3470A-Lte-Eu Firmware Security Vulnerabilities

cve
cve

CVE-2018-11424

There is Memory corruption in the web interface of Moxa OnCell G3470A-LTE Series version 1.6 Build 18021314 and prior, a different vulnerability than CVE-2018-11425.

7.5CVSS

8.7AI Score

0.002EPSS

2019-07-03 04:15 PM
42
cve
cve

CVE-2018-11425

Memory corruption issue was discovered in Moxa OnCell G3470A-LTE Series version 1.6 Build 18021314 and prior, a different vulnerability than CVE-2018-11424.

9.8CVSS

7.9AI Score

0.002EPSS

2019-07-03 04:15 PM
43
cve
cve

CVE-2021-39278

Certain MOXA devices allow reflected XSS via the Config Import menu. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, WDR-3124A-US 2.3, ...

6.1CVSS

6.7AI Score

0.001EPSS

2021-09-07 06:15 AM
66
cve
cve

CVE-2021-39279

Certain MOXA devices allow Authenticated Command Injection via /forms/web_importTFTP. This affects WAC-2004 1.7, WAC-1001 2.1, WAC-1001-T 2.1, OnCell G3470A-LTE-EU 1.7, OnCell G3470A-LTE-EU-T 1.7, TAP-323-EU-CT-T 1.3, TAP-323-US-CT-T 1.3, TAP-323-JP-CT-T 1.3, WDR-3124A-EU 2.3, WDR-3124A-EU-T 2.3, W...

8.8CVSS

8.7AI Score

0.007EPSS

2021-09-07 06:15 AM
74
cve
cve

CVE-2024-4639

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to a lack of neutralized inputs in IPSec configuration. An attacker could modify the intended commands sent to target functions, which could cause malicious users to execute unauthorized commands.

8.8CVSS

7.1AI Score

0.0005EPSS

2024-06-25 10:15 AM
28
cve
cve

CVE-2024-4640

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to missing bounds checking on buffer operations. An attacker could write past the boundaries of allocated buffer regions in memory, causing a program crash.

8.2CVSS

7.1AI Score

0.0005EPSS

2024-06-25 10:15 AM
28
cve
cve

CVE-2024-4641

OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to accepting a format string from an external source as an argument. An attacker could modify an externally controlled format string to cause a memory leak and denial of service.

9.8CVSS

6.3AI Score

0.001EPSS

2024-06-25 10:15 AM
26