Vulnerability Details : CVE-2019-9096
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Insufficient password requirements for the MGate web application may allow an attacker to gain access by brute-forcing account passwords.
Products affected by CVE-2019-9096
- cpe:2.3:o:moxa:mb3170_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:moxa:mb3270_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:moxa:mb3180_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:moxa:mb3280_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:moxa:mb3480_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:moxa:mb3660_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-9096
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 59 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-9096
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
MITRE | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-9096
-
The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-9096
-
https://www.moxa.com/en/support/support/security-advisory/mb3710-3180-3270-3280-3480-3660-vulnerabilities
MB3170/MB3180/MB3270/MB3280/MB3480/MB3660 Series Protocol Gateways VulnerabilitiesVendor Advisory
-
https://www.us-cert.gov/ics/advisories/icsa-20-056-01
Moxa MB3xxx Series Protocol Gateways | CISAThird Party Advisory;US Government Resource
Jump to