Vulnerability CVE-2017-12127


Published: 2018-05-14

Description:
A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the device.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MOXA -> Edr-810 firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0479

Copyright 2024, cxsecurity.com

 

Back to Top