Vulnerability CVE-2016-5799


Published: 2016-08-23   Modified: 2016-08-24

Description:
Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 do not properly restrict authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
MOXA -> Oncell g3001 firmware 
MOXA -> Oncell g3100v2 firmware 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-236-01

Copyright 2024, cxsecurity.com

 

Back to Top