Vulnerabilites related to moxa - nport_5110_firmware
Vulnerability from fkie_nvd
Published
2022-08-31 16:15
Modified
2024-11-21 07:00
Severity ?
8.2 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
8.2 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
8.2 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
Summary
MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
moxa | nport_5110_firmware | 2.10 | |
moxa | nport_5110 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.10:*:*:*:*:*:*:*", "matchCriteriaId": "13E91A69-BD97-4353-8939-9ED34DD9A149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device." }, { "lang": "es", "value": "MOXA NPort 5110: Versiones de Firmware 2.10, son vulnerables a una escritura fuera de l\u00edmites que puede permitir a un atacante sobrescribir valores en la memoria, causando una condici\u00f3n de denegaci\u00f3n de servicio o potencialmente brickeando el dispositivo" } ], "id": "CVE-2022-2044", "lastModified": "2024-11-21T07:00:13.610", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T16:15:10.710", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-03 14:15
Modified
2024-11-21 08:36
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150ai-m12-ct-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2436C9A3-05A7-4139-82F7-80CBB24416E3", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150ai-m12-ct-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "C0FB9E99-41A1-424C-9B77-F23909E8923D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250ai-m12-ct-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D19DB63-B1A0-4218-8D68-8111EB6F23CE", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250ai-m12-ct-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5047801C-4F43-4221-914C-C6EA5A0373C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150ai-m12-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6827D494-6475-43A6-9C41-4DB766159B9F", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150ai-m12-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A9329A5-81B4-4B04-9404-345EC1BC0DB8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250ai-m12-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21A29D24-317E-4CC7-B393-7887AED48C8F", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250ai-m12-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C71CD5B-9FBF-449C-907C-96F9634333D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450ai-m12-ct-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC9169D9-0DB8-458E-9738-677090125E03", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450ai-m12-ct-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2843474-68DA-464E-B746-5C870F201285", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150ai-m12_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5F1C18-16B3-4059-B64E-1D2CEBB02BDC", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150ai-m12:-:*:*:*:*:*:*:*", "matchCriteriaId": "11D625D2-BB4F-4B64-BDF7-6B4DCF658113", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250ai-m12_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB253C78-6ECA-481C-A138-5814C0F3B63B", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250ai-m12:-:*:*:*:*:*:*:*", "matchCriteriaId": "7326B1AD-F3EF-41FD-B02A-530FC3681C94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150ai-m12-ct_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "919336D5-C5CF-47F6-867E-8D46A787310B", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150ai-m12-ct:-:*:*:*:*:*:*:*", "matchCriteriaId": "72672CEB-1B55-4298-B710-D8D9924B7F2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250ai-m12-ct_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC0069CD-C23C-4633-A9C8-B4A79A6BE6B3", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250ai-m12-ct:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCB2250-CAE7-4946-AA6E-404C0E58CF4A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450ai-m12-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BD75353-3129-407B-94CC-A9982C499C78", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450ai-m12-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "36056324-E10A-472E-BAE8-C6C6DEBDEE85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450ai-m12_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "65DC6A60-B56C-4D1B-9B3E-56886CE6E8C2", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450ai-m12:-:*:*:*:*:*:*:*", "matchCriteriaId": "0592133E-FE29-46A8-B1CB-854079F76D92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450ai-m12-ct_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "472A2A56-D13B-4B67-AD63-ACF2B3A6C022", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450ai-m12-ct:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7B9869-3A6C-4559-9123-0D580644BAA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "28211185-1361-490E-AE78-B2CA2A60D69D", "versionEndIncluding": "3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5507650-F3BF-45AF-AA54-06CF3EAF7DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "323B17FB-B9F3-401F-8B51-773425B5E73B", "versionEndIncluding": "3.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D251A7A8-A340-4158-84CE-131D6AB25076", "versionEndIncluding": "2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D564BB4-6598-43F8-8086-3E60CB461FE2", "versionEndIncluding": "2.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "10674835-F7A0-481A-A5B2-7BEA3EF9C923", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C75B4FB-7C6C-4DFE-B933-BF57B629B195", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A659CBC-2A65-46AB-ACED-2C5EFC17BE71", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8F03685-CB84-4190-BBA5-9E352D009DF9", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C4142D8-A553-4BF6-A879-1FFDC566227D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8D9EF5F-915D-474C-9A0C-B541034B95AB", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC23CCC6-A408-452A-96F2-046662551832", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC336EFF-CD0C-44D8-BC15-CC9940FD1D71", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F5C248F-08B9-4176-9B3C-12179F5FAF0C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0629D7BE-E66E-4358-8EA2-A9A47E3DF6E1", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150a:-:*:*:*:*:*:*:*", "matchCriteriaId": "184129E6-9A9C-49BB-AE95-D0CEC1C5EBF2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE8C8EC0-2414-4921-994C-B954669EC1AF", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF8BF367-693E-4FC8-87A8-AFDDE6D079BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5210a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B57705F-2E51-4DD1-B762-D8B6549FC122", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5210a:-:*:*:*:*:*:*:*", "matchCriteriaId": "42B39317-D97B-4E9B-A6C3-B006B7A078F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5210a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFD31A31-D9C4-421C-9845-99C46AD92521", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5210a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E524C5B4-81E7-4807-9869-8C14C5EC114C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5230a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E17FF98D-5563-481E-9C39-78CE43FC3E6F", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5230a:-:*:*:*:*:*:*:*", "matchCriteriaId": "23518919-EAD2-43B9-91EB-946C044073F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5230a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "25DDB901-D302-48B7-A1A1-638B6E4E4761", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5230a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "30CBBCDA-E0F7-4D1A-B0ED-C7C703871A62", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58C0BB24-F2CD-4966-AA7D-8D258B1D0D2E", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250a:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED314ED8-2665-44F4-9FFF-940547392B6B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5250a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5144C5-7731-42A4-B530-52A72261B59B", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5250a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9604D40-B7E7-42ED-86C5-A1B847AACB38", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91D84493-EDA5-4904-B5F8-87F058C09EB3", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*", "matchCriteriaId": "18402F31-34ED-431B-A9D3-1EDC546B9381", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5232_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "70F5958A-37F1-4132-B795-2FC630156B3E", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*", "matchCriteriaId": "C40A47B2-55B7-43E3-9E01-34CB57D16267", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5210-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "99219974-63C5-41F6-B074-9264F1BB3823", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5210-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "46DDA04B-C966-46AA-8CF3-4DFBA75F90FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5232-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44398F39-5A3E-4939-811A-DD17FE86E4F0", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5232-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "311762E3-B2A8-4760-9ECE-680C844FFE48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5230-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9A081F5-939D-41B6-8A67-E375E3B2F58B", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5230-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3FD4DA3-E4E4-494A-A465-94FE32F99BE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5232i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4D349A3D-F289-4EE1-9FF1-35FA074D89CB", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5232i-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C14CB83-FC5E-4991-9C75-521297E5214F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5230_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80124-9D7D-4F00-82BC-33444FE7B48C", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*", "matchCriteriaId": "A98BEE65-958C-45B0-915B-BEB39E356CBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5232i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F6E2E69-2A01-47F0-A772-1EC2680FA559", "versionEndIncluding": "2.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5232i:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E1D65E4-3836-41FC-9F06-A78D7D0AB2EC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD2A8D7B-6BE0-4943-969D-38F0861D6449", "versionEndIncluding": "2.9", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5410_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A12A750-D381-4F90-9C00-0316700144BF", "versionEndIncluding": "3.14", "versionStartIncluding": "3.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5410:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD9C3024-D682-4C4E-AF88-29F9FEA8AF12", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5430_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E05A7146-AD35-4EC4-89F4-7D7BF26815A9", "versionEndIncluding": "2.9", "versionStartIncluding": "2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5430_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "797DAF46-613B-4802-BBA8-D82EA1FA03C9", "versionEndIncluding": "3.14", "versionStartIncluding": "3.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5430:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A398369-6E35-492C-9D85-6564B030E858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7044054-E7F1-415B-96A6-93F88B7E8733", "versionEndIncluding": "3.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450:-:*:*:*:*:*:*:*", "matchCriteriaId": "38683F12-3FFD-4E9F-BDBF-6AD386A59091", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6E87E25-D341-4FC5-84DA-F8A5FA7FF1ED", "versionEndIncluding": "3.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450i:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FE28734-0DC6-4150-B282-E85FA86CD3F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "963A98E9-8642-4684-B52F-5A639F71F1E3", "versionEndIncluding": "3.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E747BEA-5087-4E3C-8DFF-EFFD84FE187F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5450i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A574E35F-E3ED-451B-99A3-8BED283B806D", "versionEndIncluding": "3.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5450i-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AB85377-D610-40C0-9BAA-482A6F039D31", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-8-48v_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CAF6E67-DF57-42AA-8BB9-F37646D7B91C", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-8-48v:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E255EDD-D0AA-4702-9EE5-07F963635C82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5630-16_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E3A0AEE-033E-47D7-955B-EA427109B8D4", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5630-16:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9904817-4388-49F8-AF8E-B88540BB9097", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5630-8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A985979-0196-47BF-BA96-8A0E441A47C5", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5630-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3BF6FB9-69C4-45D8-A852-8C2ACDE0F99D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "96ED957B-3867-435E-B929-5DF2394EB4F8", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "889EF6D6-5710-4985-B216-59137C940D75", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-16_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD545454-E250-4EA4-B558-61B661B77C9D", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-16:-:*:*:*:*:*:*:*", "matchCriteriaId": "7883F710-53B9-49BD-8E90-173FA1A96B20", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B68E85CE-FBFA-4649-8F50-A9765981CA6A", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-m-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "31B28D92-4968-4F51-A742-D98C81F56152", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD19F21A-573C-4CD6-BB97-5E7CC30D2840", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "34DD9A97-2455-40B2-A508-0172A20DCF72", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-16-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "519EB9E6-D8E8-48B7-94F4-C81F28F7143C", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-16-s-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "8794A7F9-CC60-4405-9C13-8975E6C6F0B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-hv-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "32666832-D617-4CD0-8EDF-62B3E13A4F83", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-hv-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "68EBA141-9431-45BE-9E7E-8E4DEB761A98", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-16-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8003F30E-D14D-44BF-B3D7-5DB8E3F131B8", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-16-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "04191601-8673-4260-B84D-BA79233664C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-16_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0E40985-4DDD-4AF8-A916-F64DDAB1F9A6", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-16:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1AC77B8-FF8A-4523-803F-B5C3E8213687", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-16-hv-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7522617D-E96F-4FDF-94C8-F90B669F7B9C", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-16-hv-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "74D3047C-8F2D-47CD-8247-D460A3E9A66A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-8_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9294F5F-FB43-46AA-9D49-62566EB2C7AF", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B67CAFA-7C13-407A-81B0-25C941BA5001", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-16-48v_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A090D52-DB4D-4AE6-8714-6950A74167C1", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-16-48v:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C9BCEAF-D5E2-49F0-997B-6E240F7F5BA3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "207E47F0-6837-4761-8F34-1B82A9A633DF", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-s-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "605DE3D5-4030-41FA-B350-8D88B2363A34", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-16-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F3B697A-FEE7-4003-BD65-3A5B00B6B407", "versionEndIncluding": "3.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-16-m-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A723C2-9657-4091-A885-81ADEE30A2B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-8-dt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F36C199-8B4B-40C0-A8EA-5E5C9C2FAAAC", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-8-dt:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCF90E65-AE32-4E1F-8174-41577F870FDA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-8-dt-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69655BE6-423C-41B1-8232-87224BE7B148", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-8-dt-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "F97E0E41-F7C3-42B9-9AB7-FA1E4926FFA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-dt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2200265B-8F22-44E2-BABA-E12CB4FC0694", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-dt:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F09ECE2-2B02-4EDF-96FF-C79B773BC29B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-dt-j_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55350106-EC60-40CF-AD17-36AB12F679DD", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-dt-j:-:*:*:*:*:*:*:*", "matchCriteriaId": "99A70332-2C9D-4AC7-ABAA-DA79B6CDE4B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650i-8-dt_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C6B9C2F-38F5-4DA1-BA23-12375F93F59B", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650i-8-dt:-:*:*:*:*:*:*:*", "matchCriteriaId": "2132C664-E96F-4D66-B264-F6E7B1E3287C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5610-8-dt-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C64F08CB-F349-4536-9A59-5DFFBDDF495C", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5610-8-dt-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "45D381B9-A718-4930-B351-CCD560EDAABB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650i-8-dt-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5A8BD42-1000-438F-9F58-744CE01EEE48", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650i-8-dt-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0252817-0209-4790-A851-CC59348C1522", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5650-8-dt-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C2CE35C6-544F-4C81-9878-7B2E6458DD3A", "versionEndIncluding": "2.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5650-8-dt-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2E48F94-9711-462F-AEA4-966881AC6AAA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CD1562C-257A-4EB1-92B1-8727F5798CC5", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7418DA6-F881-493B-AFC2-364E5D39B3B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1705EAD0-3CB4-4C3A-AEA4-2D6841AA5F99", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i:-:*:*:*:*:*:*:*", "matchCriteriaId": "C648F657-84F2-4DF5-9D54-F38D8E43D468", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51AE6411-02A6-4FD9-9A6F-1A30A13F4832", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "149EE20F-D13B-41EC-A67D-A57FB509B8A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CFB16A79-5AB4-4C1E-ADED-EF6D03ACA1EB", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-m-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC3289EF-1BE0-4890-8023-4E30C97F46E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "35FEAB49-6E28-4B88-A83D-8AA544FE6FAA", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-s-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "57531692-9CD0-4481-B472-5E40B2F872F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "22020DF1-268C-4D85-8F8D-B0BD63F324C7", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-s-sc:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB49DAF2-403A-45D6-BC93-F6E87AD1E021", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DF06E31-3E6F-4A52-A654-FB30A6EFF047", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDC8ACF-8BE0-4C29-A1CE-3730A8931871", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7327E66D-AC10-420C-B20C-1BC48316BC98", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D55055CF-37FF-4C4E-BF44-78F4F6353546", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C16F603-3DCD-4B17-A295-5F3551B7A36B", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-sc-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A5C69CD-1A29-4DED-A2D3-99B1BDCEFDE7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-m-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E3BF7EC-B1F3-4129-B034-92255C72F89A", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-m-sc-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "DAF4782C-4F10-4E24-B3EE-2299B6C84014", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-s-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A2111E8-9D5B-4B94-8DE8-EF87511AA25E", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-s-sc-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "01E8A94B-149D-4EAC-8074-409665B5E59A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-s-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "830012F5-1DCF-4FAA-94DB-5AD012EB851D", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-s-sc-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "355C5584-04D3-4F6D-9FEE-AD0730F4510C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D86C892D-9EBF-40B0-9397-AE1849EEA593", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250:-:*:*:*:*:*:*:*", "matchCriteriaId": "14737108-51BB-49FB-AD5A-2084D40F92A5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D79D105B-28A7-4726-B183-306508383B9F", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FF3229A-79D8-4FA0-8FF1-80DBBAF8BAEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-st_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "085D2549-9779-47FB-90AB-59ED39240AAA", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-st:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE704236-D857-4C64-ACFF-4906F6814519", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-st-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5F9B466-4ED4-467E-9CC3-6A35354C6744", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-st-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "03C48416-8DA1-402E-B97A-D3FE59D312B2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C6FCE8B-49B3-4B74-845E-230FA9E6A9B7", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250i:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCE6FA6-BD73-44DD-950D-EF3B93874B9D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCC7BD7E-0EF8-4BFC-8507-00BCB4E3B724", "versionEndIncluding": "1.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250i-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "A16AF55D-FF87-4F95-B8D7-EB7D43827F24", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDAC91C8-93AE-426C-BF1D-C33E2B7586E8", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A9A001A-EF42-4D8F-BE1B-BA75AA82252C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC60D0D8-9877-4ECA-9407-C65D0623A9FA", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "35897FE0-18FF-449C-A3B7-335834936521", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "008AEF09-51CE-456A-8F7C-BB0F4565EE5C", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-sc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "87A3995C-6D0B-46D9-9A26-D68CF1F49D22", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-m-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79185F54-C8AB-4F92-9C7F-7E3C3A7F35B0", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-m-sc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC341ADC-8D86-4E11-8F8D-79832BF1DB1E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27EE6C69-9346-4E27-9B9B-04D3A8665A10", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-s-sc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D17E0FB-BE0D-47D6-AFB9-D27B4FCE2D6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-s-sc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "84AB2CB4-1E6D-405C-9B34-222C4C16CD02", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-s-sc:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5BABBDE1-C8CE-444F-AE3E-FEC2B013B216", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A917B7FB-5CFC-4D33-B9CC-33B04BFD9467", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "BE5262BF-964D-4A93-B1E8-3458878C3BEB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D718C103-A37E-4199-BEF9-F713EC0B88DA", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "871EBD5F-4062-4805-A9E7-76302B9AD660", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1961AA8-50DA-4B8D-AAE0-53148B116A2A", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-sc-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5D8CBFD-F747-45E9-A1E6-F390E893D925", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-m-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A2920B6-F1DA-454E-8238-9CC703E1449C", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-m-sc-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A797F9F1-C9F2-4A28-BCF9-8CEA366C6E25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-s-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A19B7B3D-22DF-478C-9C80-B1490A039CA8", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-s-sc-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "ADE38975-C343-4F17-B0F9-514E4EFF2AFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150i-s-sc-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9077C25-356C-4F65-BDB8-07A64AB5D0DC", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150i-s-sc-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B76CBB27-68B5-4C3C-8255-FBC32A6477F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "25D4465E-6786-4AC5-AE5C-470C39E7CC95", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "A661358C-0334-409E-8981-CAC09DB8BB94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "60AE793D-DE46-4845-9D27-B3356BCB1F1D", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "76AC86CE-272E-4709-BE0E-0A5C099D8EEC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-st_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20EC7E36-6589-4564-9CDB-4641BDAB4FEC", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-st:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "646EDEBD-0CAA-428B-B8A1-EE6F0704D040", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5150-m-st-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1D292-CB8F-4133-BD0A-8EEB5F640DA7", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5150-m-st-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5D661A1C-CDD1-41CF-AA59-6DF0430C1609", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "95DA82A9-91AF-4881-A27D-EAA295FDBF55", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250i:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9401614B-A5BB-4EFD-A774-84BB5E0620FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia-5250i-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D60B054B-1CEB-4509-9263-16AD88BB6654", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia-5250i-t:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B07F2D2C-D5A8-4374-9F63-24BD5332505F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5450a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F21FE6F5-F506-4FBB-BD42-54D58D0EDB55", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5450a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D377FBAC-FF5B-4DFB-9ECA-4D148AFE0CDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5450ai_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D31C42A-C550-487D-972B-9EB9ADB2D762", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5450ai:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F9217E9-080D-4639-A5AF-26A93C79E80B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5450ai-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FB7AABD-F97F-4F78-92F5-84809A6864F3", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5450ai-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "786075B5-45DD-4D3E-80B6-9B0129684929", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5450a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DF537AD-016F-49BB-A2DB-BF9C512A9FEC", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5450a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BF3D615-1FD0-4FDD-9555-3F04948F911E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F30757B-2557-4FA0-919F-B4ACF5D5C026", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150a:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBA01711-3023-4961-872F-5DB4792C13C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150ai_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98399818-8EE7-4F60-8E2B-66BEFAD7C7E3", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150ai:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AB0ACCF-713D-4297-AD85-D51B1E4B3E60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150ai-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF1AFBE-C7B3-4A1A-9ECB-26D2D07B923F", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150ai-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD115E54-8F6B-4099-9317-047946585779", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C3701A2-4C5B-41C6-8190-EFE00314D5A4", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "03ACBFCF-42EC-401D-BA80-D8A7110D4193", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FCB336D-D46C-4CBB-9ED2-ACD258F97F09", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250a:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C7805EF-B929-4DB3-9D68-FEBCD0B69781", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250ai_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "73A92D48-7428-4AA9-B84C-568F7D287B5E", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250ai:-:*:*:*:*:*:*:*", "matchCriteriaId": "665732E9-1FE2-4A2A-A8EA-BCDEEE93DDF5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250ai-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B801D5C-D29D-464D-8738-EB4038BFD677", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250ai-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5F7C7D6-C96C-490E-9F66-D9905D96D3AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0AF7197-B66C-48D0-ADAA-CA494F8C0E99", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "23E74F65-602D-40AB-A24E-2374054AAD8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150a-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F89465E-6AE2-4EBC-B723-50DEB282A36C", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150a-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "32BEB9E7-C66E-455D-BEC2-1295D5FF3652", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150ai-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9058C25F-C9B8-455C-AB53-12EC07A2F055", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150ai-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "495D5942-DD11-48EC-9B20-491085EA2998", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150ai-t-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE773122-DEFE-40FB-877C-6B3B702EED85", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150ai-t-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C41B378-0836-48A6-BA08-51D7D933F603", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5150a-t-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02B744B7-9563-4576-AACF-D692FDEAACF1", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5150a-t-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "32A4D2E7-1FB5-4CFA-A7FF-73552E391E9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250a-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0309F62D-659E-4A45-9825-D67ABF8D86BD", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250a-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "C9CE4BF7-342D-4432-9373-04D4488A03BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250ai-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F5FD9FF-29C9-4FFD-8DEA-153130D94A45", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250ai-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "B17E8770-C466-403B-B68E-93AFE121212D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250ai-t-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BC722DA-24C0-4C95-A932-B86544FCC849", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250ai-t-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F689907-E3DE-4A80-81F5-ED3DB8CB585E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5250a-t-iex_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "39AF05FF-9E36-4C9C-AF8A-411E667F2A5B", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5250a-t-iex:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E8ED99F-0442-4F99-AC3D-7B4A723D0D32", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_ia5000a-i\\/o_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F9A8E87-61DD-4ADE-9502-DACECA970559", "versionEndIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_ia5000a-i\\/o:-:*:*:*:*:*:*:*", "matchCriteriaId": "26970523-CE9C-4664-B6B9-BBBBACCB7D2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_iaw5000a-i\\/o_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF7FDC83-CC7F-49B5-A135-492D9C1B0774", "versionEndIncluding": "2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_iaw5000a-i\\/o:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C5103C-9CCC-4262-AD7B-E24F3FF1F8C3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_p5150a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55B1E08E-7D7D-4CA9-82DE-DDCCED07664A", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_p5150a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6679EEF0-4DD2-41EB-BDA3-1951B7A90803", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_p5150a-t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "417058A5-9604-4B8D-9268-5DF602A18E68", "versionEndIncluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_p5150a-t:-:*:*:*:*:*:*:*", "matchCriteriaId": "21A719B5-8F25-4CA6-A43B-7A1398EFD47C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.\n\n" }, { "lang": "es", "value": "Todas las versiones de firmware de la serie NPort 5000 se ven afectadas por una vulnerabilidad de validaci\u00f3n inadecuada de verificaci\u00f3n de integridad. Esta vulnerabilidad se debe a comprobaciones insuficientes de las actualizaciones o mejoras del firmware, lo que potencialmente permite que usuarios malintencionados manipulen el firmware y obtengan el control de los dispositivos." } ], "id": "CVE-2023-4929", "lastModified": "2024-11-21T08:36:17.250", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "psirt@moxa.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-03T14:15:11.307", "references": [ { "source": "psirt@moxa.com", "tags": [ "Vendor Advisory" ], "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-233328-nport-5000-series-firmware-improper-validation-of-integrity-check-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-233328-nport-5000-series-firmware-improper-validation-of-integrity-check-vulnerability" } ], "sourceIdentifier": "psirt@moxa.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-354" } ], "source": "psirt@moxa.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-354" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-16 21:29
Modified
2025-04-20 01:37
Severity ?
Summary
An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the availability of the device.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
moxa | nport_5110_firmware | 2.2 | |
moxa | nport_5110_firmware | 2.4 | |
moxa | nport_5110_firmware | 2.6 | |
moxa | nport_5110_firmware | 2.7 | |
moxa | nport_5110 | - | |
moxa | nport_5130_firmware | * | |
moxa | nport_5130 | - | |
moxa | nport_5150_firmware | * | |
moxa | nport_5150 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "DA640858-27A0-474E-A90C-AF61EB5D07D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "F1EEFB08-1A1C-41E0-9A9A-DE88F82D97CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B4ABA135-2EB9-47A1-AFE9-1EAA96BAD220", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "C34FCCC1-FD11-4734-BEAB-1577510DDA21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D10C4E5F-1F08-409D-BECA-115BC44D4E56", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5507650-F3BF-45AF-AA54-06CF3EAF7DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46E00EAC-F4D4-47F7-825C-35F9722DB51D", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the availability of the device." }, { "lang": "es", "value": "Se descubri\u00f3 una vulnerabilidad de inyecci\u00f3n en Moxa NPort 5110 2.2, NPort 5110 2.4, NPort 5110 2.6, NPort 5110 2.7, NPort 5130 3.7 y anteriores, y NPort 5150 3.7 y anteriores. Un atacante podr\u00eda inyectar paquetes que pudieran interrumpir la disponibilidad del dispositivo." } ], "id": "CVE-2017-16719", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-16T21:29:00.373", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-74" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-16 21:29
Modified
2025-04-20 01:37
Severity ?
Summary
A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
moxa | nport_5110_firmware | 2.2 | |
moxa | nport_5110_firmware | 2.4 | |
moxa | nport_5110_firmware | 2.6 | |
moxa | nport_5110_firmware | 2.7 | |
moxa | nport_5110 | - | |
moxa | nport_5130_firmware | * | |
moxa | nport_5130 | - | |
moxa | nport_5150_firmware | * | |
moxa | nport_5150 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "DA640858-27A0-474E-A90C-AF61EB5D07D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "F1EEFB08-1A1C-41E0-9A9A-DE88F82D97CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B4ABA135-2EB9-47A1-AFE9-1EAA96BAD220", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "C34FCCC1-FD11-4734-BEAB-1577510DDA21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D10C4E5F-1F08-409D-BECA-115BC44D4E56", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5507650-F3BF-45AF-AA54-06CF3EAF7DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46E00EAC-F4D4-47F7-825C-35F9722DB51D", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets." }, { "lang": "es", "value": "Un problema de agotamiento de recursos se descubri\u00f3 en Moxa NPort 5110 2.2, NPort 5110 2.4, NPort 5110 2.6, NPort 5110 2.7, NPort 5130 3.7 y anteriores, y NPort 5150 3.7 y anteriores. Un atacante podr\u00eda agotar los recursos de la memoria enviando un a gran cantidad de paquetes TCP SYN." } ], "id": "CVE-2017-14028", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-16T21:29:00.293", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-16 21:29
Modified
2025-04-20 01:37
Severity ?
Summary
An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101885 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
moxa | nport_5110_firmware | 2.2 | |
moxa | nport_5110_firmware | 2.4 | |
moxa | nport_5110_firmware | 2.6 | |
moxa | nport_5110_firmware | 2.7 | |
moxa | nport_5110 | - | |
moxa | nport_5130_firmware | * | |
moxa | nport_5130 | - | |
moxa | nport_5150_firmware | * | |
moxa | nport_5150 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "DA640858-27A0-474E-A90C-AF61EB5D07D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "F1EEFB08-1A1C-41E0-9A9A-DE88F82D97CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "B4ABA135-2EB9-47A1-AFE9-1EAA96BAD220", "vulnerable": true }, { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.7:*:*:*:*:*:*:*", "matchCriteriaId": "C34FCCC1-FD11-4734-BEAB-1577510DDA21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5130_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D10C4E5F-1F08-409D-BECA-115BC44D4E56", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5507650-F3BF-45AF-AA54-06CF3EAF7DDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46E00EAC-F4D4-47F7-825C-35F9722DB51D", "versionEndIncluding": "3.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CD7B68B-128D-4AB0-AE9E-A8B9329D67C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure." }, { "lang": "es", "value": "Se descubri\u00f3 un problema de exposici\u00f3n de informaci\u00f3n en Moxa NPort 5110 2.2, NPort 5110 2.4, NPort 5110 2.6, NPort 5110 2.7, NPort 5130 3.7 y anteriores, y NPort 5150 3.7 y anteriores. Un atacante podr\u00eda explotar un defecto en c\u00f3mo se manipula el relleno de tramas Ethernet que podr\u00eda provocar una exposici\u00f3n de informaci\u00f3n." } ], "id": "CVE-2017-16715", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-16T21:29:00.340", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101885" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-31 16:15
Modified
2024-11-21 07:00
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
moxa | nport_5110_firmware | 2.10 | |
moxa | nport_5110 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:moxa:nport_5110_firmware:2.10:*:*:*:*:*:*:*", "matchCriteriaId": "13E91A69-BD97-4353-8939-9ED34DD9A149", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D28B00-C0BD-4B70-B871-9D18F37DCBE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive." }, { "lang": "es", "value": "MOXA NPort 5110: Versiones de Firmware 2.10, son vulnerables a una escritura fuera de l\u00edmites que puede causar que el dispositivo deje de responder" } ], "id": "CVE-2022-2043", "lastModified": "2024-11-21T07:00:13.480", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T16:15:10.647", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "ics-cert@hq.dhs.gov", "type": "Primary" } ] }
CVE-2022-2043 (GCVE-0-2022-2043)
Vulnerability from cvelistv5
Published
2022-08-31 15:59
Modified
2025-04-16 16:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2043", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T15:54:28.451970Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-16T16:10:58.933Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "MOXA", "vendor": "MOXA", "versions": [ { "status": "affected", "version": "Firmware Versions 2.10" } ] } ], "datePublic": "2022-07-26T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T15:59:34.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "source": { "advisory": "ICSA-22-207-04", "discovery": "EXTERNAL" }, "title": "MOXA NPort 5110 Out-of-bounds Write", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-07-26T14:06:00.000Z", "ID": "CVE-2022-2043", "STATE": "PUBLIC", "TITLE": "MOXA NPort 5110 Out-of-bounds Write" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MOXA", "version": { "version_data": [ { "version_affected": "=", "version_value": "Firmware Versions 2.10" } ] } } ] }, "vendor_name": "MOXA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that can cause the device to become unresponsive." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ] }, "source": { "advisory": "ICSA-22-207-04", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-2043", "datePublished": "2022-08-31T15:59:34.678Z", "dateReserved": "2022-06-09T00:00:00.000Z", "dateUpdated": "2025-04-16T16:10:58.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4929 (GCVE-0-2023-4929)
Vulnerability from cvelistv5
Published
2023-10-03 13:54
Modified
2024-09-23 13:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-354 - Improper Validation of Integrity Check Value
Summary
All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Moxa | NPort 5000AI-M12 Series |
Version: 1.0 < |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:44:52.628Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-233328-nport-5000-series-firmware-improper-validation-of-integrity-check-vulnerability" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:moxa:nport_5100ai_m12:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5100ai_m12", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "1.5", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_5100:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5100", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "3.10", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:moxa:nport_5100a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5100a", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "1.6", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:moxa:nport_5200_series_firmware:2.7:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5200_series_firmware", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.12", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:moxa:nport_5200a_series_firmware:1.2:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5200a_series_firmware", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.12", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_5600_series_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5600_series_firmware", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "3.11", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_5600_dt:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_5600_dt", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.9", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_ia_5000:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_ia_5000", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.1", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_ia_5000a:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_ia_5000a", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.0", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_ia_5000a_io:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_ia_5000a_io", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.0", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_iaw_5000a_io:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_iaw_5000a_io", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "2.2", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:moxa:nport_p5150a:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "nport_p5150a", "vendor": "moxa", "versions": [ { "lessThanOrEqual": "1.6", "status": "affected", "version": "1.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4929", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-23T13:08:12.493856Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-23T13:29:04.471Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "NPort 5000AI-M12 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "1.5", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5100 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "3.10", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5100A Series ", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "1.6", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5200 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.12", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5200A Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "1.6", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5400 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "3.14", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5600 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "3.11", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort 5600-DT Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.9", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort IA5000 Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.1", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort IA5000A Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.0", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort IA5000A-I/O Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.0", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort IAW5000A-I/O Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "2.2", "status": "affected", "version": "1.0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "NPort P5150A Series", "vendor": "Moxa", "versions": [ { "lessThanOrEqual": "1.6", "status": "affected", "version": "1.0", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAll firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.\u003c/p\u003e" } ], "value": "All firmware versions of the NPort 5000 Series are affected by an improper validation of integrity check vulnerability. This vulnerability results from insufficient checks on firmware updates or upgrades, potentially allowing malicious users to manipulate the firmware and gain control of devices.\n\n" } ], "impacts": [ { "capecId": "CAPEC-145", "descriptions": [ { "lang": "en", "value": "CAPEC-145 Checksum Spoofing" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-354", "description": "CWE-354 Improper Validation of Integrity Check Value", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-03T13:54:49.293Z", "orgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa", "shortName": "Moxa" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.moxa.com/en/support/product-support/security-advisory/mpsa-233328-nport-5000-series-firmware-improper-validation-of-integrity-check-vulnerability" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eDue to design restrictions, we could not fix this vulnerability in NPort 5000 Series. We suggest users follow the instructions in the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.moxa.com/getmedia/67b5e549-a125-4a6a-b99b-23017c75cfc1/moxa-the-security-hardening-guide-for-the-nport-5000-series-tech-note-v1.1.pdf\"\u003e\u003cu\u003ehardening guide\u003c/u\u003e\u003c/a\u003e in order to mitigate this vulnerability. Additionally, refer to the following mitigation measures to deploy the product in an appropriate product security context. \u003c/p\u003e\u003cp\u003eMoxa recommends users follow these CISA recommendations. Users should \u003c/p\u003e\u003col\u003e\u003cli\u003eReduce network exposure by ensuring that all control system devices and systems are not accessible from the Internet.\u003c/li\u003e\u003cli\u003ePlace control system networks and remote devices behind firewalls, isolating them from business networks.\u003c/li\u003e\u003cli\u003eWhen remote access is necessary, employ secure methods such as Virtual Private Networks (VPNs). It is important to note that VPNs may have vulnerabilities and should be kept up to date with the latest available version. Remember that the security of a VPN depends on the security of its connected devices.\u003c/li\u003e\u003c/ol\u003e" } ], "value": "Due to design restrictions, we could not fix this vulnerability in NPort 5000 Series. We suggest users follow the instructions in the hardening guide https://www.moxa.com/getmedia/67b5e549-a125-4a6a-b99b-23017c75cfc1/moxa-the-security-hardening-guide-for-the-nport-5000-series-tech-note-v1.1.pdf in order to mitigate this vulnerability. Additionally, refer to the following mitigation measures to deploy the product in an appropriate product security context. \n\nMoxa recommends users follow these CISA recommendations. Users should \n\n * Reduce network exposure by ensuring that all control system devices and systems are not accessible from the Internet.\n * Place control system networks and remote devices behind firewalls, isolating them from business networks.\n * When remote access is necessary, employ secure methods such as Virtual Private Networks (VPNs). It is important to note that VPNs may have vulnerabilities and should be kept up to date with the latest available version. Remember that the security of a VPN depends on the security of its connected devices.\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "NPort 5000 Series Firmware Improper Validation of Integrity Check Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "2e0a0ee2-d866-482a-9f5e-ac03d156dbaa", "assignerShortName": "Moxa", "cveId": "CVE-2023-4929", "datePublished": "2023-10-03T13:54:49.293Z", "dateReserved": "2023-09-13T01:12:13.466Z", "dateUpdated": "2024-09-23T13:29:04.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16719 (GCVE-0-2017-16719)
Vulnerability from cvelistv5
Published
2017-11-16 21:00
Modified
2024-08-05 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the availability of the device.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Moxa NPort 5110, 5130, and 5150 |
Version: Moxa NPort 5110, 5130, and 5150 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:19.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Moxa NPort 5110, 5130, and 5150", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Moxa NPort 5110, 5130, and 5150" } ] } ], "datePublic": "2017-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the availability of the device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-74", "description": "CWE-74", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-21T10:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-16719", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Moxa NPort 5110, 5130, and 5150", "version": { "version_data": [ { "version_value": "Moxa NPort 5110, 5130, and 5150" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Injection issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to inject packets that could potentially disrupt the availability of the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-74" } ] } ] }, "references": { "reference_data": [ { "name": "101885", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101885" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-16719", "datePublished": "2017-11-16T21:00:00", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-08-05T20:35:19.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16715 (GCVE-0-2017-16715)
Vulnerability from cvelistv5
Published
2017-11-16 21:00
Modified
2024-08-05 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Moxa NPort 5110, 5130, and 5150 |
Version: Moxa NPort 5110, 5130, and 5150 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:19.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Moxa NPort 5110, 5130, and 5150", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Moxa NPort 5110, 5130, and 5150" } ] } ], "datePublic": "2017-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-21T10:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-16715", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Moxa NPort 5110, 5130, and 5150", "version": { "version_data": [ { "version_value": "Moxa NPort 5110, 5130, and 5150" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Information Exposure issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exploit a flaw in the handling of Ethernet frame padding that may allow for information exposure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "101885", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101885" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-16715", "datePublished": "2017-11-16T21:00:00", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-08-05T20:35:19.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14028 (GCVE-0-2017-14028)
Vulnerability from cvelistv5
Published
2017-11-16 21:00
Modified
2024-08-05 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Moxa NPort 5110, 5130, and 5150 |
Version: Moxa NPort 5110, 5130, and 5150 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:13:41.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Moxa NPort 5110, 5130, and 5150", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Moxa NPort 5110, 5130, and 5150" } ] } ], "datePublic": "2017-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-21T10:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "101885", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101885" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-14028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Moxa NPort 5110, 5130, and 5150", "version": { "version_data": [ { "version_value": "Moxa NPort 5110, 5130, and 5150" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Resource Exhaustion issue was discovered in Moxa NPort 5110 Version 2.2, NPort 5110 Version 2.4, NPort 5110 Version 2.6, NPort 5110 Version 2.7, NPort 5130 Version 3.7 and prior, and NPort 5150 Version 3.7 and prior. An attacker may be able to exhaust memory resources by sending a large amount of TCP SYN packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "101885", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101885" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-320-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-14028", "datePublished": "2017-11-16T21:00:00", "dateReserved": "2017-08-30T00:00:00", "dateUpdated": "2024-08-05T19:13:41.532Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2044 (GCVE-0-2022-2044)
Vulnerability from cvelistv5
Published
2022-08-31 15:59
Modified
2025-04-16 16:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write
Summary
MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.078Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-2044", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T15:54:31.755865Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-16T16:11:07.088Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "MOXA", "vendor": "MOXA", "versions": [ { "status": "affected", "version": "Firmware Versions 2.10" } ] } ], "datePublic": "2022-07-26T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-31T15:59:34.000Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ], "source": { "advisory": "ICSA-22-207-04", "discovery": "EXTERNAL" }, "title": "MOXA NPort 5110 Out-of-bounds Write", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2022-07-26T14:06:00.000Z", "ID": "CVE-2022-2044", "STATE": "PUBLIC", "TITLE": "MOXA NPort 5110 Out-of-bounds Write" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "MOXA", "version": { "version_data": [ { "version_affected": "=", "version_value": "Firmware Versions 2.10" } ] } } ] }, "vendor_name": "MOXA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MOXA NPort 5110: Firmware Versions 2.10 is vulnerable to an out-of-bounds write that may allow an attacker to overwrite values in memory, causing a denial-of-service condition or potentially bricking the device." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787 Out-of-bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04", "refsource": "MISC", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-207-04" } ] }, "source": { "advisory": "ICSA-22-207-04", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-2044", "datePublished": "2022-08-31T15:59:34.511Z", "dateReserved": "2022-06-09T00:00:00.000Z", "dateUpdated": "2025-04-16T16:11:07.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }