// For flags

CVE-2024-9137

Moxa Service Missing Authentication for Critical Function

Severity Score

8.8
*CVSS v4

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

The affected product lacks an authentication check when sending commands to the server via the Moxa service. This vulnerability allows an attacker to execute specified commands, potentially leading to unauthorized downloads or uploads of configuration files and system compromise.

El producto afectado carece de una comprobación de autenticación al enviar comandos al servidor a través del servicio Moxa. Esta vulnerabilidad permite a un atacante ejecutar comandos específicos, lo que puede provocar descargas o cargas no autorizadas de archivos de configuración y comprometer el sistema.

*Credits: Lars Haulin
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Attack Requirements
None
Privileges Required
None
User Interaction
None
System
Vulnerable | Subsequent
Confidentiality
Low
None
Integrity
High
None
Availability
High
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-09-24 CVE Reserved
  • 2024-10-14 CVE Published
  • 2024-10-15 CVE Updated
  • 2024-10-15 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-306: Missing Authentication for Critical Function
CAPEC
  • CAPEC-216: Communication Channel Manipulation
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
EDR-8010 Series
Search vendor "Moxa" for product "EDR-8010 Series"
>= 1.0.0 <= 3.12.1
Search vendor "Moxa" for product "EDR-8010 Series" and version " >= 1.0.0 <= 3.12.1"
en
Affected
Moxa
Search vendor "Moxa"
EDR-G9004 Series
Search vendor "Moxa" for product "EDR-G9004 Series"
>= 1.0.0 <= 3.12.1
Search vendor "Moxa" for product "EDR-G9004 Series" and version " >= 1.0.0 <= 3.12.1"
en
Affected
Moxa
Search vendor "Moxa"
EDR-G9010 Series
Search vendor "Moxa" for product "EDR-G9010 Series"
>= 1.0.0 <= 3.12.1
Search vendor "Moxa" for product "EDR-G9010 Series" and version " >= 1.0.0 <= 3.12.1"
en
Affected
Moxa
Search vendor "Moxa"
EDF-G1002-BP Series
Search vendor "Moxa" for product "EDF-G1002-BP Series"
>= 1.0.0 <= 3.12.1
Search vendor "Moxa" for product "EDF-G1002-BP Series" and version " >= 1.0.0 <= 3.12.1"
en
Affected
Moxa
Search vendor "Moxa"
NAT-102 Series
Search vendor "Moxa" for product "NAT-102 Series"
>= 1.0.0 <= 1.0.5
Search vendor "Moxa" for product "NAT-102 Series" and version " >= 1.0.0 <= 1.0.5"
en
Affected
Moxa
Search vendor "Moxa"
OnCell G4302-LTE4 Series
Search vendor "Moxa" for product "OnCell G4302-LTE4 Series"
>= 1.0 <= 3.9
Search vendor "Moxa" for product "OnCell G4302-LTE4 Series" and version " >= 1.0 <= 3.9"
en
Affected
Moxa
Search vendor "Moxa"
TN-4900 Series
Search vendor "Moxa" for product "TN-4900 Series"
>= 1.0 <= 3.6
Search vendor "Moxa" for product "TN-4900 Series" and version " >= 1.0 <= 3.6"
en
Affected