Vulnerabilities > CVE-2019-10963 - Unspecified vulnerability in Moxa Edr-810 Firmware

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
moxa
exploit available

Summary

Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.

Exploit-Db

idEDB-ID:47536
last seen2019-10-22
modified2019-10-22
published2019-10-22
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47536
titleMoxa EDR-810 - Command Injection / Information Disclosure

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/154943/moxaedr810-injectdisclose.txt
idPACKETSTORM:154943
last seen2019-10-24
published2019-10-23
reporterRandoriSec
sourcehttps://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html
titleMoxa EDR-810 Command Injection / Information Disclosure