#VU11876 Plaintext storage of a password in Moxa EDR-810


Published: 2018-04-18

Vulnerability identifier: #VU11876

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-12127

CWE-ID: CWE-256

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description
The vulnerability allows a local attacker to obtain potentially sensitive information on the target system.

The weakness exists in the operating system functionality due to plaintext storage of a password. A local attacker can extract passwords in clear text.

Mitigation
Update to version 4.2.

Vulnerable software versions

Moxa EDR-810: 4.1


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0479


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability