As of June 15, 2022, this site no longer supports Internet Explorer. Please use another browser for the best experience on our site.

Product support

Security Advisories

SUMMARY

CVE-2025-0415: Command Injection Leading to Denial-of-Service in Secure Routers, Cellular Routers, and Network Security Appliances

  • Security Advisory ID: MPSA-259491
  • Version: V1.1
  • Release Date: Apr 02, 2025
  • Reference:

    CVE-2025-0415 (Moxa)

Multiple Moxa secure routers, cellular routers, and network security appliances are affected by a critical-severity vulnerability, CVE-2025-0415, which could allow an authenticated with administrative access to the web interface to execute arbitrary system commands on affected devices. 

To mitigate these risks, Moxa has released solutions for the affected products. It is strongly recommended to update to the latest version as soon as possible. 

The identified vulnerability types and potential impacts are listed below:

CVE ID Vulnerability Type Impact

CVE-2025-0415

CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

A remote attacker with web administrator privileges can exploit the device's web interface to execute arbitrary system commands within the NTP settings. Successful exploitation could result in complete control over the device.

Vulnerability Scoring Details 

ID
Base Score
Vector

Unauthenticated Remote Exploits

CVE-2025-0415

CVSS 4.0: 9.2

AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:H 

No
AFFECTED PRODUCTS AND SOLUTIONS

Affected Products

Affected products and their firmware versions are listed in the following table:

Product Series Affected Versions
EDF-G1002-BP Series Firmware version 3.14 and earlier
EDR-810 Series Firmware version 5.12.39 and earlier
EDR-8010 Series Firmware version 3.14 and earlier
EDR-G9004 Series Firmware version 3.14 and earlier
EDR-G9010 Series Firmware version 3.14 and earlier
NAT-102 Series Firmware version 3.15 and earlier
OnCell G4302-LTE4 Series Firmware version 3.14 and earlier
TN-4900 Series Firmware version 3.14 and earlier

Products That Are Not Vulnerable  

Only the products listed in the Affected Products section of this advisory are known to be affected by these vulnerabilities. Moxa has confirmed that these vulnerabilities do not affect the following products:  

  • TN-5900 Series with firmware version 4.0 and earlier.

 

Solutions

Moxa has developed appropriate solutions to address vulnerability. The solutions for the affected products are listed below.

Product Series Solutions
EDF-G1002-BP Series Upgrade to the firmware version 3.17 or later
EDR-810 Series Upgrade to the firmware version 5.12.41 or later
EDR-8010 Series

Upgrade to the firmware version 3.17 or later

EDR-G9004 Series

Please contact Moxa Technical Support to obtain the updated firmware containing the security fix

 

EDR-G9010 Series

Please contact Moxa Technical Support to obtain the updated firmware containing the security fix

 

NAT-102 Series Upgrade to the firmware version 3.17 or later
OnCell G4302-LTE4 Series Please contact Moxa Technical Support to obtain the updated firmware containing the security fix 
TN-4900 Series

Please contact Moxa Technical Support to obtain the updated firmware containing the security fix

Mitigations

To mitigate the risks associated with this vulnerability, we recommend the following action:

  • Refer to the General Security Recommendations section to further strengthen your security posture.

 

General Security Recommendations

To safeguard devices and networks, we recommend implementing the following recommendations to mitigate potential risks:

  1. Restrict Network Access
    • Use firewalls or access control lists (ACLs) to limit communication to trusted IP addresses and networks.
    • Segregate operational networks from other networks (e.g., enterprise networks) using VLANs or physical separation.
  2. Minimize Exposure
    • Avoid exposing devices directly to the Internet.
    • Disable unused network services and ports to reduce the attack surface.
  3. Enhance Device Authentication and Access Control
    • Implement multi-factor authentication (MFA) for accessing critical systems.
    • Use role-based access control (RBAC) to enforce the principle of least privilege.
  4. Regularly Update Firmware and Software
    • Keep devices updated with the latest firmware versions and security patches.
    • Establish a regular patch management schedule to address newly identified vulnerabilities.
  5. Secure Remote Access
    • Use encrypted communication protocols (e.g., VPN, SSH) for remote access.
    • Restrict remote access to authorized personnel only and enforce strong authentication mechanisms.
  6. Implement Anomaly Detection Techniques
    • Monitor network traffic and device behavior for unusual or unauthorized activities.
    • Use tools or techniques that can identify anomalies and provide alerts for potential threats.
  7. Implement Logging and Monitoring
    • Enable event logging and maintain audit trails on devices.
    • Regularly review logs for anomalies and unauthorized access attempts.
  8. Conduct Regular Security Assessments
    • Perform vulnerability assessments to identify potential risks.
    • Regularly review device configurations to ensure compliance with security policies.

 

Revision History:

VERSION DESCRIPTION RELEASE DATE
1.0 First release April 2, 2025
1.1 Updated the Affected Products and Solutions for the NAT-102 Series April 3, 2025

Relevant Products

EDF-G1002-BP Series · EDR-8010 Series · EDR-810 Series · EDR-G9004 Series · EDR-G9010 Series · NAT-102 Series · OnCell G4302-LTE4 Series · TN-4900 Series ·

  •   Print this page
  • You can manage and share your saved list in My Moxa
Let’s get that fixed

If you are concerned about a potential cybersecurity vulnerability, please contact us and one of technical support staff will get in touch with you.

Report a Vulnerability
Added To Bag
You have some items waiting in your bag; click here to finish your quote!
Feedback