ID

VAR-202012-0507


CVE

CVE-2020-25198


TITLE

Moxa Made NPort IAW5000A-I/O Multiple vulnerabilities in the series

Trust: 0.8

sources: JVNDB: JVNDB-2020-009054

DESCRIPTION

The built-in WEB server for MOXA NPort IAW5000A-I/O firmware version 2.1 or lower has incorrectly implemented protections from session fixation, which may allow an attacker to gain access to a session and hijack it by stealing the user’s cookies. NPort IAW5000A-I/O The series is Moxa It is an industrial equipment provided by. NPort IAW5000A-I/O There are several vulnerabilities in the series: * Session immobilization (CWE-384) - CVE-2020-25198 * Inappropriate authority management (CWE-269) - CVE-2020-25194 * Weak password request (CWE-521) - CVE-2020-25153 * Sending important information in clear text (CWE-319) - CVE-2020-25190 * Insufficient limit on the number of authentication attempts (CWE-307) - CVE-2020-25196 * information leak (CWE-200) - CVE-2020-25192The expected impact depends on each vulnerability, but it may be affected as follows. * By a remote third party, Cookie Stealed and hijacked session - CVE-2020-25198 * Of the product Web Performs functions that require administrator privileges by general users who access the server - CVE-2020-25194 * User credentials with insufficient password strength can be easily guessed - CVE-2020-25153 * By a remote third party Web External service credentials stored on the server are stolen - CVE-2020-25190 * By brute force attack SSH Or Telnet Log in to the system via - CVE-2020-25196 * By a remote third party Web Sensitive information on the server is stolen - CVE-2020-25192. The MOXA NPort IAW5000A-I/O Series 2.1 and earlier firmware has a session fixation vulnerability. Attackers can use this vulnerability to access and hijack sessions by stealing cookies from users. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to gain access to another user's session

Trust: 2.25

sources: NVD: CVE-2020-25198 // JVNDB: JVNDB-2020-009054 // CNVD: CNVD-2020-56124 // VULMON: CVE-2020-25198

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-56124

AFFECTED PRODUCTS

vendor:moxamodel:nport iaw5000a-i\/oscope:lteversion:2.1

Trust: 1.0

vendor:moxamodel:nportscope:eqversion:version 2.1

Trust: 0.8

vendor:moxamodel:nport iaw5000a-i/o seriesscope:lteversion:<=2.1

Trust: 0.6

sources: CNVD: CNVD-2020-56124 // JVNDB: JVNDB-2020-009054 // NVD: CVE-2020-25198

CVSS

SEVERITY

CVSSV2

CVSSV3

IPA: JVNDB-2020-009054
value: HIGH

Trust: 2.4

IPA: JVNDB-2020-009054
value: CRITICAL

Trust: 1.6

nvd@nist.gov: CVE-2020-25198
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2020-25198
value: HIGH

Trust: 1.0

IPA: JVNDB-2020-009054
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-56124
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202010-607
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2020-25198
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2020-56124
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-25198
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

IPA score: JVNDB-2020-009054
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 1.6

IPA score: JVNDB-2020-009054
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-009054
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-009054
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

IPA score: JVNDB-2020-009054
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-56124 // JVNDB: JVNDB-2020-009054 // JVNDB: JVNDB-2020-009054 // JVNDB: JVNDB-2020-009054 // JVNDB: JVNDB-2020-009054 // JVNDB: JVNDB-2020-009054 // JVNDB: JVNDB-2020-009054 // CNNVD: CNNVD-202010-607 // NVD: CVE-2020-25198 // NVD: CVE-2020-25198

PROBLEMTYPE DATA

problemtype:CWE-384

Trust: 1.8

problemtype:CWE-307

Trust: 0.8

problemtype:CWE-319

Trust: 0.8

problemtype:CWE-200

Trust: 0.8

problemtype:CWE-521

Trust: 0.8

problemtype:CWE-269

Trust: 0.8

sources: JVNDB: JVNDB-2020-009054 // NVD: CVE-2020-25198

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202010-607

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202010-607

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-009054

PATCH

title:NPort IAW5000A-I/O Series Serial Device Servers Vulnerabilitiesurl:https://www.moxa.com/en/support/support/security-advisory/nport-iaw5000a-io-serial-device-servers-vulnerabilities

Trust: 0.8

title:Patch for Fixed bug in MOXA NPort IAW5000A-I/O Series sessionurl:https://www.cnvd.org.cn/patchInfo/show/236305

Trust: 0.6

title:Moxa NPort IAW5000A-I/O Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=130462

Trust: 0.6

sources: CNVD: CNVD-2020-56124 // JVNDB: JVNDB-2020-009054 // CNNVD: CNNVD-202010-607

EXTERNAL IDS

db:NVDid:CVE-2020-25198

Trust: 3.1

db:ICS CERTid:ICSA-20-287-01

Trust: 3.0

db:JVNid:JVNVU92374129

Trust: 0.8

db:JVNDBid:JVNDB-2020-009054

Trust: 0.8

db:CNVDid:CNVD-2020-56124

Trust: 0.6

db:AUSCERTid:ESB-2020.3530

Trust: 0.6

db:CNNVDid:CNNVD-202010-607

Trust: 0.6

db:VULMONid:CVE-2020-25198

Trust: 0.1

sources: CNVD: CNVD-2020-56124 // VULMON: CVE-2020-25198 // JVNDB: JVNDB-2020-009054 // CNNVD: CNNVD-202010-607 // NVD: CVE-2020-25198

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-287-01

Trust: 3.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25196

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25198

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25153

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25190

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25192

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-25194

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92374129/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-25198

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3530/

Trust: 0.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/189759

Trust: 0.1

sources: CNVD: CNVD-2020-56124 // VULMON: CVE-2020-25198 // JVNDB: JVNDB-2020-009054 // CNNVD: CNNVD-202010-607 // NVD: CVE-2020-25198

SOURCES

db:CNVDid:CNVD-2020-56124
db:VULMONid:CVE-2020-25198
db:JVNDBid:JVNDB-2020-009054
db:CNNVDid:CNNVD-202010-607
db:NVDid:CVE-2020-25198

LAST UPDATE DATE

2024-11-23T22:16:11.688000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-56124date:2020-10-14T00:00:00
db:VULMONid:CVE-2020-25198date:2020-12-23T00:00:00
db:JVNDBid:JVNDB-2020-009054date:2020-10-15T00:00:00
db:CNNVDid:CNNVD-202010-607date:2021-07-12T00:00:00
db:NVDid:CVE-2020-25198date:2024-11-21T05:17:37.477

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-56124date:2020-10-14T00:00:00
db:VULMONid:CVE-2020-25198date:2020-12-23T00:00:00
db:JVNDBid:JVNDB-2020-009054date:2020-10-15T00:00:00
db:CNNVDid:CNNVD-202010-607date:2020-10-13T00:00:00
db:NVDid:CVE-2020-25198date:2020-12-23T15:15:15.933