Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Filtered by product Mxview
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40390 1 Moxa 1 Mxview 2023-12-10 7.5 HIGH 9.8 CRITICAL
An authentication bypass vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. A specially-crafted HTTP request can lead to unauthorized access. An attacker can send an HTTP request to trigger this vulnerability.
CVE-2021-40392 1 Moxa 1 Mxview 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the Web Application functionality of Moxa MXView Series 3.2.4. Network sniffing can lead to a disclosure of sensitive information. An attacker can sniff network traffic to exploit this vulnerability.
CVE-2021-38460 1 Moxa 1 Mxview 2023-12-10 5.0 MEDIUM 7.5 HIGH
A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.
CVE-2021-38458 1 Moxa 1 Mxview 2023-12-10 7.5 HIGH 9.8 CRITICAL
A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.
CVE-2021-38452 1 Moxa 1 Mxview 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.
CVE-2021-38456 1 Moxa 1 Mxview 2023-12-10 7.5 HIGH 9.8 CRITICAL
A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords
CVE-2021-38454 1 Moxa 1 Mxview 2023-12-10 7.5 HIGH 10.0 CRITICAL
A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.
CVE-2020-13537 1 Moxa 1 Mxview 2023-12-10 7.2 HIGH 7.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Moxa MXView series 3.1.8 installation. Depending on the vector chosen, an attacker can either add code to a script or replace a binary.By default MXViewService, which starts as a NT SYSTEM authority user executes a series of Node.Js scripts to start additional application functionality and among them the mosquitto executable is also run.
CVE-2020-13536 1 Moxa 1 Mxview 2023-12-10 7.2 HIGH 7.8 HIGH
An exploitable local privilege elevation vulnerability exists in the file system permissions of Moxa MXView series 3.1.8 installation. Depending on the vector chosen, an attacker can either add code to a script or replace a binary. By default MXViewService, which starts as a NT SYSTEM authority user executes a series of Node.Js scripts to start additional application functionality.
CVE-2018-7506 1 Moxa 1 Mxview 2023-12-10 5.0 MEDIUM 7.5 HIGH
The private key of the web server in Moxa MXview versions 2.8 and prior is able to be read and accessed via an HTTP GET request, which may allow a remote attacker to decrypt encrypted information.
CVE-2017-14030 1 Moxa 1 Mxview 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Moxa MXview v2.8 and prior. The unquoted service path escalation vulnerability could allow an authorized user with file access to escalate privileges by inserting arbitrary code into the unquoted service path.
CVE-2017-7455 1 Moxa 1 Mxview 2023-12-10 5.0 MEDIUM 7.5 HIGH
Moxa MXView 2.8 allows remote attackers to read web server's private key file, no access control.
CVE-2017-7456 1 Moxa 1 Mxview 2023-12-10 5.0 MEDIUM 7.5 HIGH
Moxa MXView 2.8 allows remote attackers to cause a Denial of Service by sending overly long junk payload for the MXView client login credentials.