An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. An attacker could extract public and private keys from the firmware image available on the MOXA website and could use them against a production switch that has the default keys embedded.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-23T21:00:00

Updated: 2024-08-05T19:05:19.938Z

Reserved: 2017-08-25T00:00:00

Link: CVE-2017-13698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-23T21:29:00.250

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-13698

cve-icon Redhat

No data.