CVE-2019-9104

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. The application's configuration file contains parameters that represent passwords in cleartext.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:mb3170_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3170:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:mb3270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3270:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:moxa:mb3180_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3180:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:moxa:mb3280_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3280:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:moxa:mb3480_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3480:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:moxa:mb3660_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:mb3660:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-11 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-9104

Mitre link : CVE-2019-9104

CVE.ORG link : CVE-2019-9104


JSON object : View

Products Affected

moxa

  • mb3660_firmware
  • mb3170
  • mb3280
  • mb3660
  • mb3270_firmware
  • mb3270
  • mb3480_firmware
  • mb3280_firmware
  • mb3170_firmware
  • mb3480
  • mb3180
  • mb3180_firmware
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-522

Insufficiently Protected Credentials