CVE-2017-13698

An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. An attacker could extract public and private keys from the firmware image available on the MOXA website and could use them against a production switch that has the default keys embedded.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:eds-g512e_firmware:5.1:*:*:*:*:*:*:*
cpe:2.3:h:moxa:eds-g512e:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-23 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-13698

Mitre link : CVE-2017-13698

CVE.ORG link : CVE-2017-13698


JSON object : View

Products Affected

moxa

  • eds-g512e
  • eds-g512e_firmware