Moxa MXview Network Management Software

CVE-2021-38456
9.8CRITICAL

Key Information

Vendor
Moxa
Status
Mxview Network Management Software
Vendor
CVE Published:
12 October 2021

Summary

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords

Affected Version(s)

MXview Network Management Software <= 3.2.2

CVSS V3.1

Score:
9.8
Severity:
CRITICAL
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Noam Moshe from Claroty reported these vulnerabilities to Moxa.
.