CVE-2019-10969

Moxa EDR 810, all versions 5.1 and prior, allows an authenticated attacker to abuse the ping feature to execute unauthorized commands on the router, which may allow an attacker to perform remote code execution.
Configurations

Configuration 1


Information

Published : 2019-10-08 07:15

Updated : 2019-10-23 08:15


NVD link : CVE-2019-10969

Mitre link : CVE-2019-10969

Products Affected
CWE