Vulnerabilities > Moxa > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-05-31 CVE-2016-2286 Improper Authentication vulnerability in Moxa products
Moxa MiiNePort_E1_4641 devices with firmware 1.1.10 Build 09120714, MiiNePort_E1_7080 devices with firmware 1.1.10 Build 09120714, MiiNePort_E2_1242 devices with firmware 1.1 Build 10080614, MiiNePort_E2_4561 devices with firmware 1.1 Build 10080614, and MiiNePort E3 devices with firmware 1.0 Build 11071409 have a blank default password, which allows remote attackers to obtain access via unspecified vectors.
network
low complexity
moxa CWE-287
5.0
2016-05-31 CVE-2016-2285 Cross-Site Request Forgery (CSRF) vulnerability in Moxa products
Cross-site request forgery (CSRF) vulnerability on Moxa MiiNePort_E1_4641 devices with firmware 1.1.10 Build 09120714, MiiNePort_E1_7080 devices with firmware 1.1.10 Build 09120714, MiiNePort_E2_1242 devices with firmware 1.1 Build 10080614, MiiNePort_E2_4561 devices with firmware 1.1 Build 10080614, and MiiNePort E3 devices with firmware 1.0 Build 11071409 allows remote attackers to hijack the authentication of arbitrary users.
network
moxa CWE-352
6.8
2016-05-31 CVE-2016-0876 Cleartext Storage of Sensitive Information vulnerability in Moxa Edr-G903 Firmware
Moxa Secure Router EDR-G903 devices before 3.4.12 allow remote attackers to discover cleartext passwords by reading a configuration file.
network
low complexity
moxa CWE-312
5.0
2016-05-31 CVE-2016-0875 Information Exposure Through Log Files vulnerability in Moxa Edr-G903 Firmware
Moxa Secure Router EDR-G903 devices before 3.4.12 allow remote attackers to read configuration and log files via a crafted URL.
network
low complexity
moxa CWE-532
5.0
2016-03-04 CVE-2016-2283 Credentials Management vulnerability in Moxa Ioadmin Firmware and Iologik Firmware
Moxa ioLogik E2200 devices before 3.12 and ioAdmin Configuration Utility before 3.18 do not properly encrypt data, which makes it easier for remote attackers to obtain the associated cleartext via unspecified vectors.
network
low complexity
moxa CWE-255
5.0
2016-03-04 CVE-2016-2282 Credentials Management vulnerability in Moxa Ioadmin Firmware and Iologik Firmware
Moxa ioLogik E2200 devices before 3.12 and ioAdmin Configuration Utility before 3.18 do not properly encrypt credentials, which makes it easier for remote attackers to obtain the associated cleartext via unspecified vectors.
network
low complexity
moxa CWE-255
5.0
2015-09-11 CVE-2015-6466 Cross-site Scripting vulnerability in Moxa Eds-405A Firmware and Eds-408A Firmware
Cross-site scripting (XSS) vulnerability in the Diagnosis Ping feature in the administrative web interface on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote attackers to inject arbitrary web script or HTML via an unspecified field.
network
moxa CWE-79
4.3
2015-09-11 CVE-2015-6465 Unspecified vulnerability in Moxa Eds-405A Firmware and Eds-408A Firmware
The GoAhead web server on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote authenticated users to cause a denial of service (reboot) via a crafted URL.
network
low complexity
moxa
6.8
2015-06-05 CVE-2015-1000 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Moxa Softcms 1.2
Stack-based buffer overflow in the OpenForIPCamTest method in the RTSPVIDEO.rtspvideoCtrl.1 (aka SStreamVideo) ActiveX control in Moxa SoftCMS before 1.3 allows remote attackers to execute arbitrary code via the StrRtspPath parameter.
network
moxa CWE-119
6.8
2013-02-15 CVE-2012-4712 Use of Hard-coded Credentials vulnerability in Moxa Edr-G903 Firmware
Moxa EDR-G903 series routers with firmware before 2.11 have a hardcoded account, which allows remote attackers to obtain unspecified device access via unknown vectors.
network
low complexity
moxa CWE-798
5.0