CWE
78
Advisory Published
Updated
Advisory Published

CVE-2020-8858: Moxa MGate 5105-MB-EIP DestIP Command Injection Remote Code Execution Vulnerability

First published: Fri Feb 14 2020(Updated: )

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Moxa MGate 5105-MB-EIP firmware version 4.1. Authentication is required to exploit this vulnerability. The specific flaw exists within the DestIP parameter within MainPing.asp. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9552.

Credit: zdi-disclosures@trendmicro.com

Affected SoftwareAffected VersionHow to fix
Moxa MGate 5105-MB-EIP
Moxa MGate 5105-MB-EIP firmware<=4.1
Moxa MGate 5105-MB-EIP
Moxa Mgate 5105-mb-eip-t Firmware<=4.1
Moxa Mgate 5105-mb-eip-t

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203