CVE-2021-38454

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-278-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:moxa:mxview:*:*:*:*:*:*:*:*

History

25 Oct 2022, 15:27

Type Values Removed Values Added
CWE CWE-863 CWE-22

19 Oct 2021, 13:48

Type Values Removed Values Added
CPE cpe:2.3:a:moxa:mxview:*:*:*:*:*:*:*:*
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-278-03 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-278-03 - Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 10.0
CWE CWE-284 CWE-863

12 Oct 2021, 15:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-12 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38454

Mitre link : CVE-2021-38454

CVE.ORG link : CVE-2021-38454


JSON object : View

Products Affected

moxa

  • mxview
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-284

Improper Access Control