An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration files.
References
Link Resource
http://www.securityfocus.com/bid/94783 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-16-343-01 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T21:00:00

Updated: 2017-02-14T10:57:01

Reserved: 2016-11-16T00:00:00


Link: CVE-2016-9344

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-13T21:59:01.720

Modified: 2017-02-23T19:25:44.110


Link: CVE-2016-9344

JSON object: View

cve-icon Redhat Information

No data.

CWE