CVE-2017-12127

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the device.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:edr-810_firmware:4.1:*:*:*:*:*:*:*
cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:*

History

09 Dec 2022, 01:49

Type Values Removed Values Added
CVSS v2 : 2.1
v3 : 6.7
v2 : 2.1
v3 : 4.4

Information

Published : 2018-05-14 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-12127

Mitre link : CVE-2017-12127

CVE.ORG link : CVE-2017-12127


JSON object : View

Products Affected

moxa

  • edr-810_firmware
  • edr-810
CWE
CWE-522

Insufficiently Protected Credentials