CVE-2016-9344

An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration files.
References
Link Resource
http://www.securityfocus.com/bid/94783 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-343-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:moxa:miineport_e1_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:moxa:miineport_e2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:moxa:miineport_e3_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:moxa:miineport_e1:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:miineport_e2:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:miineport_e3:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-13 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9344

Mitre link : CVE-2016-9344

CVE.ORG link : CVE-2016-9344


JSON object : View

Products Affected

moxa

  • miineport_e3
  • miineport_e3_firmware
  • miineport_e1
  • miineport_e1_firmware
  • miineport_e2_firmware
  • miineport_e2
CWE
CWE-532

Insertion of Sensitive Information into Log File