Vulnerability CVE-2019-10969


Published: 2019-10-08

Description:
Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Moxa EDR-810 Command Injection / Information Disclosure
RandoriSec
24.10.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MOXA -> Edr-810 firmware 

 References:
https://www.us-cert.gov/ics/advisories/icsa-19-274-03

Copyright 2024, cxsecurity.com

 

Back to Top