#VU48101 Command Injection in Moxa EDR-810


Published: 2020-11-03

Vulnerability identifier: #VU48101

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Moxa EDR-810
Server applications / SCADA systems

Vendor: Moxa

Description

The vulnerability allows a remote attacker to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation. A remote unauthenticated attacker can pass specially crafted request to the web server and execute arbitrary commands on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Moxa EDR-810: 5.0 - 5.3


External links
http://www.moxa.com/en/support/support/security-advisory/edr-810-series-security-router-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability