CVE-2017-12123

CVSS V2 Low 3.3 CVSS V3 High 8.8
Description
An exploitable clear text transmission of password vulnerability exists in the web server and telnet functionality of Moxa EDR-810 V4.1 build 17030317. An attacker can look at network traffic to get the admin password for the device. The attacker can then use the credentials to login as admin.
Overview
  • CVE ID
  • CVE-2017-12123
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-14T20:29:00
  • Last Modified Date
  • 2022-12-09T01:58:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:moxa:edr-810_firmware:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0475 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:53 Added to TrackCVE
2022-12-03 06:11:28 2018-05-14T20:29Z 2018-05-14T20:29:00 CVE Published Date updated
2022-12-03 06:11:29 2022-04-19T19:15:15 CVE Modified Date updated
2022-12-03 06:11:29 Undergoing Analysis Vulnerability Status updated
2022-12-09 02:07:42 2022-12-09T01:58:38 CVE Modified Date updated
2022-12-09 02:07:42 Undergoing Analysis Analyzed Vulnerability Status updated