Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Filtered by product Nport W2250a
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16727 1 Moxa 4 Nport W2150a, Nport W2150a Firmware, Nport W2250a and 1 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort W2250A versions prior to 1.11. The default password is empty on the device. An unauthorized user can access the device without a password. An unauthorized user has the ability to completely compromise the confidentiality and integrity of the wireless traffic.