CVE-2019-9096

CVE-2019-9096

An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. Insufficient password requirements for the MGate web application may allow an attacker to gain access by brute-forcing account passwords.

Source: CVE-2019-9096

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다