Multiple vulnerabilities in Moxa MXView Series



Published: 2022-02-14
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-40392
CVE-2021-40390
CWE-ID CWE-319
CWE-798
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MXview
Client/Desktop applications / Other client software

Vendor Moxa

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cleartext transmission of sensitive information

EUVDB-ID: #VU60559

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40392

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to software uses insecure communication channel to transmit sensitive information within the Web Application functionality. A remote attacker can sniff network traffic and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MXview: 3.2.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1403


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use of hard-coded credentials

EUVDB-ID: #VU60560

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40390

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code in the Web Application functionality. A remote attacker can send a specially crafted HTTP request and access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MXview: 3.2.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1401


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###