Vulnerabilities > Moxa > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-24 CVE-2023-4227 Incorrect Authorization vulnerability in Moxa Iologik E4200 Firmware 1.6
A vulnerability has been identified in the ioLogik 4000 Series (ioLogik E4200) firmware versions v1.6 and prior, which can be exploited by malicious actors to potentially gain unauthorized access to the product.
network
low complexity
moxa CWE-863
6.5
2023-07-05 CVE-2023-3336 Information Exposure Through Discrepancy vulnerability in Moxa Tn-5900 Firmware 3.1
TN-5900 Series version 3.3 and prior versions is vulnearble to user enumeration vulnerability.
network
low complexity
moxa CWE-203
5.3
2023-03-07 CVE-2023-1257 Unspecified vulnerability in Moxa products
An attacker with physical access to the affected Moxa UC Series devices can initiate a restart of the device and gain access to its BIOS.
low complexity
moxa
6.8
2023-02-07 CVE-2022-40691 Unspecified vulnerability in Moxa Sds-3008-T Firmware and Sds-3008 Firmware
An information disclosure vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1.
network
low complexity
moxa
5.3
2023-02-07 CVE-2022-41311 Cross-site Scripting vulnerability in Moxa Sds-3008-T Firmware and Sds-3008 Firmware
A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1.
network
low complexity
moxa CWE-79
5.4
2023-02-07 CVE-2022-41312 Cross-site Scripting vulnerability in Moxa Sds-3008-T Firmware and Sds-3008 Firmware
A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1.
network
low complexity
moxa CWE-79
5.4
2023-02-07 CVE-2022-41313 Cross-site Scripting vulnerability in Moxa Sds-3008-T Firmware and Sds-3008 Firmware
A stored cross-site scripting vulnerability exists in the web application functionality of Moxa SDS-3008 Series Industrial Ethernet Switch 2.1.
network
low complexity
moxa CWE-79
5.4
2022-04-15 CVE-2022-27048 Unspecified vulnerability in Moxa products
A vulnerability has been discovered in Moxa MGate which allows an attacker to perform a man-in-the-middle (MITM) attack on the device.
network
moxa
5.8
2022-04-14 CVE-2021-40392 Cleartext Transmission of Sensitive Information vulnerability in Moxa Mxview 3.2.4
An information disclosure vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4.
network
low complexity
moxa CWE-319
5.0
2022-04-01 CVE-2021-32968 Classic Buffer Overflow vulnerability in Moxa products
Two buffer overflows in the built-in web server in Moxa NPort IAW5000A-I/O Series firmware version 2.2 or earlier may allow a remote attacker to cause a denial-of-service condition.
network
low complexity
moxa CWE-120
5.0