Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Filtered by product Eds-408a
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-6518 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the device.
CVE-2019-6561 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the device.
CVE-2019-6557 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Several buffer overflow vulnerabilities have been identified in Moxa IKS and EDS, which may allow remote code execution.
CVE-2019-6526 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative password.
CVE-2019-6522 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 8.5 HIGH 9.1 CRITICAL
Moxa IKS and EDS fails to properly check array bounds which may allow an attacker to read device memory on arbitrary addresses, and may allow an attacker to retrieve sensitive data or cause device reboot.
CVE-2019-6565 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Moxa IKS and EDS fails to properly validate user input, giving unauthenticated and authenticated attackers the ability to perform XSS attacks, which may be used to send a malicious script.
CVE-2019-6520 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration changes.
CVE-2019-6524 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.
CVE-2019-6563 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Moxa IKS and EDS generate a predictable cookie calculated with an MD5 hash, allowing an attacker to capture the administrator's password, which could lead to a full compromise of the device.
CVE-2019-6559 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to crash.
CVE-2015-6466 1 Moxa 4 Eds-405a, Eds-405a Firmware, Eds-408a and 1 more 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Diagnosis Ping feature in the administrative web interface on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote attackers to inject arbitrary web script or HTML via an unspecified field.
CVE-2015-6465 1 Moxa 4 Eds-405a, Eds-405a Firmware, Eds-408a and 1 more 2023-12-10 6.8 MEDIUM N/A
The GoAhead web server on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote authenticated users to cause a denial of service (reboot) via a crafted URL.
CVE-2015-6464 1 Moxa 4 Eds-405a, Eds-405a Firmware, Eds-408a and 1 more 2023-12-10 8.5 HIGH N/A
The administrative web interface on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote authenticated users to bypass a read-only protection mechanism by using Firefox with a web-developer plugin.