CVE-2016-5812

Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 use cleartext password storage, which makes it easier for local users to obtain sensitive information by reading a configuration file.
References
Link Resource
http://www.securityfocus.com/bid/92605
https://ics-cert.us-cert.gov/advisories/ICSA-16-236-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:oncell_g3001_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-24 02:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5812

Mitre link : CVE-2016-5812

CVE.ORG link : CVE-2016-5812


JSON object : View

Products Affected

moxa

  • oncell_g3151
  • oncell_g3111
  • oncell_g3001_firmware
  • oncell_g3251
  • oncell_g3100v2
  • oncell_g3100v2_firmware
  • oncell_g3211
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor