Lucene search

K
cveIcscertCVE-2019-6520
HistoryMar 05, 2019 - 9:00 p.m.

CVE-2019-6520

2019-03-0521:00:00
CWE-284
icscert
web.nvd.nist.gov
34
moxa
iks
eds
authority check
configuration changes
cve-2019-6520
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

Moxa IKS and EDS does not properly check authority on server side, which results in a read-only user being able to perform arbitrary configuration changes.

Affected configurations

Nvd
Node
moxaiks-g6824a_firmwareRange4.5
AND
moxaiks-g6824aMatch-
Node
moxaeds-405a_firmwareRange3.8
AND
moxaeds-405aMatch-
Node
moxaeds-408a_firmwareRange3.8
AND
moxaeds-408aMatch-
Node
moxaeds-510a_firmwareRange3.8
AND
moxaeds-510aMatch-
VendorProductVersionCPE
moxaiks-g6824a_firmware*cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:*
moxaiks-g6824a-cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*
moxaeds-405a_firmware*cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*
moxaeds-405a-cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*
moxaeds-408a_firmware*cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*
moxaeds-408a-cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*
moxaeds-510a_firmware*cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:*
moxaeds-510a-cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Moxa IKS, EDS",
    "vendor": "ICS-CERT",
    "versions": [
      {
        "status": "affected",
        "version": "IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

Related for CVE-2019-6520