#VU21475 Improper access control in Moxa EDR-810


Published: 2020-03-18

Vulnerability identifier: #VU21475

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-10963

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description

The vulnerability allows a remote attacker to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions. A remote attacker can retrieve some log files from the device and gain access to sensitive information. Log files must have previously been exported by a legitimate user.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Moxa EDR-810: 3.11 - 5.1


External links
http://ics-cert.us-cert.gov/advisories/icsa-19-274-03
http://www.moxa.com/en/support/support/security-advisory/edr-810-series-secure-router-vulnerabiliti...
http://www.exploit-db.com/exploits/47536


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability