CVE-2019-10963

Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:edr-810_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:*

History

28 Oct 2021, 13:24

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html - (MISC) http://packetstormsecurity.com/files/154943/Moxa-EDR-810-Command-Injection-Information-Disclosure.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-532 NVD-CWE-Other

Information

Published : 2019-10-08 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10963

Mitre link : CVE-2019-10963

CVE.ORG link : CVE-2019-10963


JSON object : View

Products Affected

moxa

  • edr-810_firmware
  • edr-810
CWE
NVD-CWE-Other CWE-321

Use of Hard-coded Cryptographic Key