Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Total 249 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10969 1 Moxa 2 Edr-810, Edr-810 Firmware 2024-02-04 6.5 MEDIUM 7.2 HIGH
Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.
CVE-2019-9104 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. The application's configuration file contains parameters that represent passwords in cleartext.
CVE-2019-5140 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the iwwebs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iwsystem call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5148 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.
CVE-2019-9095 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker may be able to intercept weakly encrypted passwords and gain administrative access.
CVE-2019-5141 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-9099 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A Buffer overflow in the built-in web server allows remote attackers to initiate DoS, and probably to execute arbitrary code (issue 1 of 2).
CVE-2019-18238 1 Moxa 40 Iologik 2512, Iologik 2512-hspa, Iologik 2512-hspa-t and 37 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpress configuration utility, Version 2.3.0 or lower, sensitive information is stored in configuration files without encryption, which may allow an attacker to access an administrative account.
CVE-2019-5139 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 3.6 LOW 7.1 HIGH
An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A firmware version 1.13. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts.
CVE-2019-5143 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5165 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 6.5 MEDIUM 7.2 HIGH
An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker can send authenticated SNMP requests to trigger this vulnerability.
CVE-2019-5142 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 9.0 HIGH 7.2 HIGH
An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.
CVE-2019-9097 1 Moxa 12 Mb3170, Mb3170 Firmware, Mb3180 and 9 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. A high rate of transit traffic may cause a low-memory condition and a denial of service.
CVE-2019-5138 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 9.0 HIGH 9.9 CRITICAL
An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5162 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2020-8858 1 Moxa 4 Mgate 5105-mb-eip, Mgate 5105-mb-eip-t, Mgate 5105-mb-eip-t Firmware and 1 more 2024-02-04 9.0 HIGH 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Moxa MGate 5105-MB-EIP firmware version 4.1. Authentication is required to exploit this vulnerability. The specific flaw exists within the DestIP parameter within MainPing.asp. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9552.
CVE-2019-19707 1 Moxa 6 Eds-g508e, Eds-g508e Firmware, Eds-g512e and 3 more 2024-02-04 7.8 HIGH 7.5 HIGH
On Moxa EDS-G508E, EDS-G512E, and EDS-G516E devices (with firmware through 6.0), denial of service can occur via PROFINET DCE-RPC endpoint discovery packets.
CVE-2019-6520 1 Moxa 8 Eds-405a, Eds-405a Firmware, Eds-408a and 5 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration changes.
CVE-2018-10694 1 Moxa 2 Awk-3121, Awk-3121 Firmware 2024-02-04 4.3 MEDIUM 8.1 HIGH
An issue was discovered on Moxa AWK-3121 1.14 devices. The device provides a Wi-Fi connection that is open and does not use any encryption mechanism by default. An administrator who uses the open wireless connection to set up the device can allow an attacker to sniff the traffic passing between the user's computer and the device. This can allow an attacker to steal the credentials passing over the HTTP connection as well as TELNET traffic. Also an attacker can MITM the response and infect a user's computer very easily as well.
CVE-2018-10700 1 Moxa 2 Awk-3121, Awk-3121 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Moxa AWK-3121 1.19 devices. It provides functionality so that an administrator can change the name of the device. However, the same functionality allows an attacker to execute XSS by injecting an XSS payload. The POST parameter "iw_board_deviceName" is susceptible to this injection.