Executive Summary

Informations
Name CVE-2017-14435 First vendor Publication 2018-05-14
Vendor Cve Last vendor Modification 2022-12-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable denial of service vulnerability exists in the web server functionality of Moxa EDR-810 V4.1 build 17030317. A specially crafted HTTP URI can cause a null pointer dereference resulting in denial of service. An attacker can send a GET request to "/MOXA\_CFG.ini" without a cookie header to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14435

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2017-11-14 TRUFFLEHUNTER TALOS-2017-0474 attack attempt
RuleID : 44858 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0474

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-12-09 09:27:43
  • Multiple Updates
2022-04-20 00:23:33
  • Multiple Updates
2020-05-23 00:56:06
  • Multiple Updates
2018-06-16 00:19:22
  • Multiple Updates
2018-05-15 00:19:15
  • First insertion