6.8
MEDIUM
CVE-2015-6465
Moxa EDS-405A EDS-408A GoAhead Web Server Remote Reboot Vulnerability
Description

The GoAhead web server on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote authenticated users to cause a denial of service (reboot) via a crafted URL.

INFO

Published Date :

Sept. 11, 2015, 4:59 p.m.

Last Modified :

Dec. 22, 2016, 3 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2015-6465 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moxa eds-405a_firmware
2 Moxa eds-408a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6465.

URL Resource
http://www.moxa.com/support/download.aspx?type=support&id=328 Patch
http://www.securitytracker.com/id/1033543
https://ics-cert.us-cert.gov/advisories/ICSA-15-246-03 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6465 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6465 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033543 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:moxa:eds-405a_firmware:3.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:moxa:eds-408a_firmware:3.4:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:* cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-15-246-03 US Govt Resource https://ics-cert.us-cert.gov/advisories/ICSA-15-246-03 Advisory, US Govt Resource
    Changed Reference Type http://www.moxa.com/support/download.aspx?type=support&id=328 No Types Assigned http://www.moxa.com/support/download.aspx?type=support&id=328 Patch
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Sep. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6465 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6465 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.00%

score

0.64246

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability