Vulnerability CVE-2016-9344


Published: 2017-02-13   Modified: 2017-02-14

Description:
An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration files.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MOXA -> Miineport e1 firmware 
MOXA -> Miineport e2 firmware 
MOXA -> Miineport e3 firmware 

 References:
http://www.securityfocus.com/bid/94783
https://ics-cert.us-cert.gov/advisories/ICSA-16-343-01

Copyright 2024, cxsecurity.com

 

Back to Top