// For flags

CVE-2021-38456

Moxa MXview Network Management Software

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords

Una vulnerabilidad en el uso de contraseñas codificadas en el software de gestión de red Moxa MXview, versiones 3.x a la versión 3.2.2, puede permitir a un atacante obtener acceso a través de cuentas que utilizan contraseñas predeterminadas

*Credits: Noam Moshe from Claroty reported these vulnerabilities to Moxa.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-10 CVE Reserved
  • 2021-10-12 CVE Published
  • 2024-09-10 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-259: Use of Hard-coded Password
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Mxview
Search vendor "Moxa" for product "Mxview"
>= 3.0 <= 3.2.2
Search vendor "Moxa" for product "Mxview" and version " >= 3.0 <= 3.2.2"
-
Affected