Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 do not properly restrict authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.
References
Link Resource
http://www.securityfocus.com/bid/92606
https://ics-cert.us-cert.gov/advisories/ICSA-16-236-01 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2016-08-24T01:00:00

Updated: 2016-11-25T19:57:01

Reserved: 2016-06-23T00:00:00


Link: CVE-2016-5799

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-08-24T02:00:24.087

Modified: 2016-11-28T20:29:33.097


Link: CVE-2016-5799

JSON object: View

cve-icon Redhat Information

No data.

CWE