9.8
CRITICAL
CVE-2019-6524
Moxa IKS/EDS Authentication Brute Force Vulnerability
Description

Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.

INFO

Published Date :

March 5, 2019, 8:29 p.m.

Last Modified :

Oct. 19, 2020, 5:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6524 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moxa iks-g6824a_firmware
2 Moxa eds-405a_firmware
3 Moxa eds-408a_firmware
4 Moxa eds-510a_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6524.

URL Resource
http://www.securityfocus.com/bid/107178 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6524 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6524 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-307
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-307
  • Initial Analysis by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/107178 No Types Assigned http://www.securityfocus.com/bid/107178 Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-19-057-01 Third Party Advisory, US Government Resource
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:iks-g6824a_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.5 OR cpe:2.3:h:moxa:iks-g6824a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.8 OR cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.8 OR cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:moxa:eds-510a_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.8 OR cpe:2.3:h:moxa:eds-510a:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107178 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Description Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack. Ivan B, Sergey Fedonin, and Vyacheslav Moskvin of Positive Technologies Security reported these vulnerabilities to ICS-CERT. Moxa IKS and EDS do not implement sufficient measures to prevent multiple failed authentication attempts, which may allow an attacker to discover passwords via brute force attack.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6524 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.02%

score

0.58932

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability