A Credentials Management issue was discovered in Moxa NPort W2150A versions prior to 1.11, and NPort W2250A versions prior to 1.11. The default password is empty on the device. An unauthorized user can access the device without a password. An unauthorized user has the ability to completely compromise the confidentiality and integrity of the wireless traffic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2017-12-22T02:00:00

Updated: 2024-08-05T20:35:20.279Z

Reserved: 2017-11-09T00:00:00

Link: CVE-2017-16727

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-22T02:29:15.027

Modified: 2019-10-09T23:25:15.113

Link: CVE-2017-16727

cve-icon Redhat

No data.