In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 series firmware, Version 3.9 or lower, an attacker can gain access to sensitive information from the web service without authorization.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2020-03-24T19:19:09

Updated: 2024-08-04T09:18:02.970Z

Reserved: 2020-01-14T00:00:00

Link: CVE-2020-6993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-24T20:15:15.023

Modified: 2020-03-26T19:42:58.630

Link: CVE-2020-6993

cve-icon Redhat

No data.