CVE-2019-6524

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.
Overview
  • CVE ID
  • CVE-2019-6524
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-05T20:29:00
  • Last Modified Date
  • 2020-10-19T17:51:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:* 1 OR 4.5
cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:* 1 OR 3.8
cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:* 1 OR 3.8
cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:* 1 OR 3.8
cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/107178 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:23:15 Added to TrackCVE
2022-12-03 17:51:12 2019-03-05T20:29Z 2019-03-05T20:29:00 CVE Published Date updated
2022-12-03 17:51:12 2020-10-19T17:51:55 CVE Modified Date updated
2022-12-03 17:51:12 Analyzed Vulnerability Status updated