Vulnerability CVE-2018-11422


Published: 2019-07-03

Description:
Moxa OnCell G3100-HSPA Series version 1.6 Build 17100315 and prior use a proprietary configuration protocol that does not provide confidentiality, integrity, and authenticity security controls. All information is sent in plain text, and can be intercepted and modified. Any commands (including device reboot, configuration download or upload, or firmware upgrade) are accepted and executed by the device without authentication.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MOXA -> Oncell g3150-hspa-t firmware 
MOXA -> Oncell g3150-hspa firmware 

 References:
https://github.com/klsecservices/Advisories/blob/master/KL-MOXA-2018-104.md

Copyright 2024, cxsecurity.com

 

Back to Top