An issue was discovered on Moxa AWK-3121 1.14 devices. The device enables an unencrypted TELNET service by default. This allows an attacker who has been able to gain an MITM position to easily sniff the traffic between the device and the user. Also an attacker can easily connect to the TELNET daemon using the default credentials if they have not been changed by the user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-07T19:33:42

Updated: 2024-08-05T07:46:46.214Z

Reserved: 2018-05-03T00:00:00

Link: CVE-2018-10698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-07T20:29:00.590

Modified: 2023-02-28T19:29:46.723

Link: CVE-2018-10698

cve-icon Redhat

No data.