Vulnerability CVE-2017-12120


Published: 2018-05-14

Description:
An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation, resulting in a root shell. An attacker can inject OS commands into the ip= parm in the "/goform/net_WebPingGetValue" URI to trigger this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
Moxa NPort W2x50A 2.1 OS Command Injection
Maxim Khazov
03.12.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
MOXA -> Edr-810 firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0472

Copyright 2024, cxsecurity.com

 

Back to Top