9.8
CVSSv3

CVE-2021-38456

Published: 12/10/2021 Updated: 25/04/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an malicious user to gain access through accounts using default passwords

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

moxa mxview