// For flags

CVE-2021-38460

Moxa MXview Network Management Software

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries.

Una vulnerabilidad de salto de ruta en Moxa MXview Network Management software Versiones 3.x a 3.2.2, puede permitir a un atacante crear o sobrescribir archivos críticos usados para ejecutar código, como programas o bibliotecas

*Credits: Noam Moshe from Claroty reported these vulnerabilities to Moxa.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-10 CVE Reserved
  • 2021-10-12 CVE Published
  • 2024-09-10 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
  • CWE-523: Unprotected Transport of Credentials
CAPEC
References (1)
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Mxview
Search vendor "Moxa" for product "Mxview"
>= 3.0 <= 3.2.2
Search vendor "Moxa" for product "Mxview" and version " >= 3.0 <= 3.2.2"
-
Affected