An issue was discovered in Moxa MiiNePort E1 versions prior to 1.8, E2 versions prior to 1.4, and E3 versions prior to 1.1. An attacker may be able to brute force an active session cookie to be able to download configuration files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-02-13T21:00:00

Updated: 2024-08-06T02:50:36.933Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9344

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-13T21:59:01.720

Modified: 2017-02-23T19:25:44.110

Link: CVE-2016-9344

cve-icon Redhat

No data.