Exploit for #VU21475 Improper access control in Moxa EDR-810


Published: 2020-03-18

Vulnerability identifier: #VU21475

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-10963

CWE-ID: CWE-284

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa