#VU11864 Weak cryptography for passwords in Moxa EDR-810


Published: 2018-04-18

Vulnerability identifier: #VU11864

Vulnerability risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-12129

CWE-ID: CWE-261

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in the web server functionality due to weak cryptography for passwords. A remote attacker can intercept weakly encrypted passwords and brute force them.

Mitigation
Update to version 4.2.

Vulnerable software versions

Moxa EDR-810: 4.1


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0481


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability