CVE-2017-14434

CVSS V2 High 9 CVSS V3 High 8.8
Description
An exploitable command injection vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP POST can cause a privilege escalation resulting in root shell. An attacker can inject OS commands into the remoteNetmask0= parameter in the "/goform/net\_Web\_get_value" uri to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2017-14434
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-14T20:29:00
  • Last Modified Date
  • 2022-12-09T02:07:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:moxa:edr-810_firmware:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:moxa:edr-810:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0482 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:53 Added to TrackCVE
2022-12-03 06:11:56 2018-05-14T20:29Z 2018-05-14T20:29:00 CVE Published Date updated
2022-12-03 06:11:56 2022-04-19T19:15:15 CVE Modified Date updated
2022-12-03 06:11:56 Undergoing Analysis Vulnerability Status updated
2022-12-09 03:08:11 2022-12-09T02:07:43 CVE Modified Date updated
2022-12-09 03:08:11 Undergoing Analysis Analyzed Vulnerability Status updated