Vulnerabilities > Moxa

DATE CVE VULNERABILITY TITLE RISK
2013-02-15 CVE-2012-4712 Use of Hard-coded Credentials vulnerability in Moxa Edr-G903 Firmware
Moxa EDR-G903 series routers with firmware before 2.11 have a hardcoded account, which allows remote attackers to obtain unspecified device access via unknown vectors.
network
low complexity
moxa CWE-798
5.0
2013-02-15 CVE-2012-4694 Cryptographic Issues vulnerability in Moxa Edr-G903 and EDR G903 Firmware
Moxa EDR-G903 series routers with firmware before 2.11 do not use a sufficient source of entropy for (1) SSH and (2) SSL keys, which makes it easier for man-in-the-middle attackers to spoof a device or modify a client-server data stream by leveraging knowledge of a key from a product installation elsewhere.
network
high complexity
moxa CWE-310
7.6
2011-02-18 CVE-2010-4742 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Moxa Activex SDK
Stack-based buffer overflow in a certain ActiveX control in MediaDBPlayback.DLL 2.2.0.5 in the Moxa ActiveX SDK allows remote attackers to execute arbitrary code via a long PlayFileName property value.
network
low complexity
moxa CWE-119
critical
10.0
2011-02-18 CVE-2010-4741 Buffer Errors vulnerability in Moxa Device Manager and MDM Tool
Stack-based buffer overflow in MDMUtil.dll in MDMTool.exe in MDM Tool before 2.3 in Moxa Device Manager allows remote MDM Gateways to execute arbitrary code via crafted data in a session on TCP port 54321.
network
moxa CWE-119
critical
9.3