CVE-2021-38456

A use of hard-coded password vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to gain access through accounts using default passwords
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-278-03 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:moxa:mxview:*:*:*:*:*:*:*:*

Information

Published : 2021-10-12 07:15

Updated : 2022-04-25 11:00


NVD link : CVE-2021-38456

Mitre link : CVE-2021-38456


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

moxa

  • mxview