4.3
CVSSv3

CVE-2019-10963

Published: 08/10/2019 Updated: 28/10/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Moxa EDR 810, all versions 5.1 and prior, allows an unauthenticated malicious user to be able to retrieve some log files from the device, which may allow sensitive information disclosure. Log files must have previously been exported by a legitimate user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

moxa edr-810_firmware

Exploits

During an engagement for a client, RandoriSec found 2 vulnerabilities on Moxa EDR-810 Series Secure Routers The first one is a command injection vulnerability found on the CLI allowing an authenticated user to obtain root privileges And the other one is an improper access control found on the web server allowing to retrieve log files As usual, ...
Moxa EDR-810 suffers from command injection and information disclosure vulnerabilities ...