Vulnerabilities > Moxa

DATE CVE VULNERABILITY TITLE RISK
2019-10-08 CVE-2019-10969 Improper Input Validation vulnerability in Moxa Edr-810 Firmware 4.1/4.2/5.1
Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.
network
low complexity
moxa CWE-20
6.5
2019-10-08 CVE-2019-10963 Unspecified vulnerability in Moxa Edr-810 Firmware
Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure.
network
moxa
4.3
2019-07-03 CVE-2018-11425 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa products
Memory corruption issue was discovered in Moxa OnCell G3470A-LTE Series version 1.6 Build 18021314 and prior, a different vulnerability than CVE-2018-11424.
network
low complexity
moxa CWE-119
7.5
2019-07-03 CVE-2018-11424 Out-of-bounds Write vulnerability in Moxa products
There is Memory corruption in the web interface of Moxa OnCell G3470A-LTE Series version 1.6 Build 18021314 and prior, a different vulnerability than CVE-2018-11425.
network
low complexity
moxa CWE-787
7.8
2019-07-03 CVE-2018-11423 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa products
There is Memory corruption in the web interface Moxa OnCell G3100-HSPA Series version 1.6 Build 17100315 and prior, different vulnerability than CVE-2018-11420.
network
low complexity
moxa CWE-119
7.8
2019-07-03 CVE-2018-11422 Cleartext Transmission of Sensitive Information vulnerability in Moxa products
Moxa OnCell G3100-HSPA Series version 1.6 Build 17100315 and prior use a proprietary configuration protocol that does not provide confidentiality, integrity, and authenticity security controls.
network
low complexity
moxa CWE-319
7.5
2019-07-03 CVE-2018-11421 Cleartext Transmission of Sensitive Information vulnerability in Moxa products
Moxa OnCell G3100-HSPA Series version 1.6 Build 17100315 and prior use a proprietary monitoring protocol that does not provide confidentiality, integrity, and authenticity security controls.
network
low complexity
moxa CWE-319
5.0
2019-07-03 CVE-2018-11420 Out-of-bounds Write vulnerability in Moxa products
There is Memory corruption in the web interface of Moxa OnCell G3100-HSPA Series version 1.5 Build 17042015 and prio,r a different vulnerability than CVE-2018-11423.
network
low complexity
moxa CWE-787
7.5
2019-07-03 CVE-2018-11427 Cross-Site Request Forgery (CSRF) vulnerability in Moxa products
CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.
network
moxa CWE-352
6.8
2019-07-03 CVE-2018-11426 Improper Authentication vulnerability in Moxa products
A weak Cookie parameter is used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior.
network
low complexity
moxa CWE-287
7.5