Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Total 276 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9102 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A predictable mechanism of generating tokens allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism.
CVE-2019-9098 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An Integer overflow in the built-in web server allows remote attackers to initiate DoS.
CVE-2019-9095 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker may be able to intercept weakly encrypted passwords and gain administrative access.
CVE-2019-9097 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A high rate of transit traffic may cause a low-memory condition and a denial of service.
CVE-2019-9104 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. The application's configuration file contains parameters that represent passwords in cleartext.
CVE-2019-5141 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-19707 1 Moxa 6 Eds-g508e, Eds-g508e Firmware, Eds-g512e and 3 more 2023-12-10 7.8 HIGH 7.5 HIGH
On Moxa EDS-G508E, EDS-G512E, and EDS-G516E devices (with firmware through 6.0), denial of service can occur via PROFINET DCE-RPC endpoint discovery packets.
CVE-2019-5136 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-18238 1 Moxa 40 Iologik 2512, Iologik 2512-hspa, Iologik 2512-hspa-t and 37 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpress configuration utility, Version 2.3.0 or lower, sensitive information is stored in configuration files without encryption, which may allow an attacker to access an administrative account.
CVE-2019-5153 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-10963 1 Moxa 2 Edr-810, Edr-810 Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated attacker to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.
CVE-2019-10969 1 Moxa 2 Edr-810, Edr-810 Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.
CVE-2019-5142 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.
CVE-2019-5139 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 3.6 LOW 7.1 HIGH
An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A firmware version 1.13. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts.
CVE-2019-5165 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker can send authenticated SNMP requests to trigger this vulnerability.
CVE-2019-5138 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 9.0 HIGH 9.9 CRITICAL
An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-9103 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker can access sensitive information (e.g., conduct username disclosure attacks) on the built-in WEB-service without authorization.
CVE-2019-9096 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Insufficient password requirements for the MGate web application may allow an attacker to gain access by brute-forcing account passwords.
CVE-2020-8858 1 Moxa 4 Mgate 5105-mb-eip, Mgate 5105-mb-eip-t, Mgate 5105-mb-eip-t Firmware and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Moxa MGate 5105-MB-EIP firmware version 4.1. Authentication is required to exploit this vulnerability. The specific flaw exists within the DestIP parameter within MainPing.asp. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9552.
CVE-2019-5162 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.