Lucene search

K
nvd[email protected]NVD:CVE-2019-6526
HistoryApr 15, 2019 - 12:31 p.m.

CVE-2019-6526

2019-04-1512:31:42
CWE-319
CWE-311
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.6%

Moxa IKS-G6824A series Versions 4.5 and prior, EDS-405A series Version 3.8 and prior, EDS-408A series Version 3.8 and prior, and EDS-510A series Version 3.8 and prior use plaintext transmission of sensitive data, which may allow an attacker to capture sensitive data such as an administrative password.

Affected configurations

Nvd
Node
moxaiks-g6824a_firmwareRange4.5
AND
moxaiks-g6824aMatch-
Node
moxaeds-405a_firmwareRange3.8
AND
moxaeds-405aMatch-
Node
moxaeds-408a_firmwareRange3.8
AND
moxaeds-408aMatch-
Node
moxaeds-510a_firmwareRange3.8
AND
moxaeds-510aMatch-
VendorProductVersionCPE
moxaiks-g6824a_firmware*cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:*
moxaiks-g6824a-cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*
moxaeds-405a_firmware*cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*
moxaeds-405a-cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*
moxaeds-408a_firmware*cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*
moxaeds-408a-cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*
moxaeds-510a_firmware*cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:*
moxaeds-510a-cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.6%

Related for NVD:CVE-2019-6526