Clear Text Password Extraction Vulnerability in Moxa EDR-810 V4.1 build 17030317

Clear Text Password Extraction Vulnerability in Moxa EDR-810 V4.1 build 17030317

CVE-2017-12127 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

A password storage vulnerability exists in the operating system functionality of Moxa EDR-810 V4.1 build 17030317. An attacker with shell access could extract passwords in clear text from the device.

Learn more about our Web Application Penetration Testing UK.