Max CVSS 10.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-6522 8.5
Moxa IKS and EDS fails to properly check array bounds which may allow an attacker to read device memory on arbitrary addresses, and may allow an attacker to retrieve sensitive data or cause device reboot.
30-11-2022 - 22:21 05-03-2019 - 20:29
CVE-2019-6565 4.3
Moxa IKS and EDS fails to properly validate user input, giving unauthenticated and authenticated attackers the ability to perform XSS attacks, which may be used to send a malicious script.
30-11-2022 - 22:19 05-03-2019 - 20:29
CVE-2019-6561 6.8
Cross-site request forgery has been identified in Moxa IKS and EDS, which may allow for the execution of unauthorized actions on the device.
30-11-2022 - 22:18 05-03-2019 - 20:29
CVE-2019-6559 4.0
Moxa IKS and EDS allow remote authenticated users to cause a denial of service via a specially crafted packet, which may cause the switch to crash.
30-11-2022 - 22:14 05-03-2019 - 20:29
CVE-2019-6557 7.5
Several buffer overflow vulnerabilities have been identified in Moxa IKS and EDS, which may allow remote code execution.
30-11-2022 - 22:13 05-03-2019 - 20:29
CVE-2019-6526 5.0
Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to captur
03-11-2021 - 18:59 15-04-2019 - 12:31
CVE-2019-6520 5.0
Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration changes.
19-10-2020 - 17:51 05-03-2019 - 20:29
CVE-2019-6524 5.0
Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.
19-10-2020 - 17:51 05-03-2019 - 20:29
CVE-2019-6518 5.0
Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the device.
19-10-2020 - 17:51 05-03-2019 - 20:29
CVE-2019-6563 10.0
Moxa IKS and EDS generate a predictable cookie calculated with an MD5 hash, allowing an attacker to capture the administrator's password, which could lead to a full compromise of the device.
05-10-2020 - 20:32 05-03-2019 - 20:29
Back to Top Mark selected
Back to Top