CVE-2016-5799

Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 do not properly restrict authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.
References
Link Resource
http://www.securityfocus.com/bid/92606
https://ics-cert.us-cert.gov/advisories/ICSA-16-236-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:oncell_g3001_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-24 02:00

Updated : 2024-02-04 18:53


NVD link : CVE-2016-5799

Mitre link : CVE-2016-5799

CVE.ORG link : CVE-2016-5799


JSON object : View

Products Affected

moxa

  • oncell_g3251
  • oncell_g3100v2_firmware
  • oncell_g3001_firmware
  • oncell_g3151
  • oncell_g3111
  • oncell_g3100v2
  • oncell_g3211
CWE
CWE-285

Improper Authorization