Vulnerability CVE-2018-11423


Published: 2019-07-03

Description:
There is Memory corruption in the web interface Moxa OnCell G3100-HSPA Series version 1.6 Build 17100315 and prior, different vulnerability than CVE-2018-11420.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
MOXA -> Oncell g3150-hspa-t firmware 
MOXA -> Oncell g3150-hspa firmware 

 References:
https://github.com/klsecservices/Advisories/blob/master/KL-MOXA-2018-102.md

Copyright 2024, cxsecurity.com

 

Back to Top