Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Filtered by product Awk-3131a
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5165 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.5 MEDIUM 7.2 HIGH
An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker can send authenticated SNMP requests to trigger this vulnerability.
CVE-2019-5136 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5140 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the iwwebs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iwsystem call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5162 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5139 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 3.6 LOW 7.1 HIGH
An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A firmware version 1.13. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts.
CVE-2019-5141 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5138 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 9.0 HIGH 9.9 CRITICAL
An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5142 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 9.0 HIGH 7.2 HIGH
An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.
CVE-2019-5137 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A firmware version 1.13.
CVE-2019-5148 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.
CVE-2019-5143 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5153 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2017-14459 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An exploitable OS Command Injection vulnerability exists in the Telnet, SSH, and console login functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 to 1.7 (current). An attacker can inject commands via the username parameter of several services (SSH, Telnet, console), resulting in remote, unauthenticated, root-level operating system command execution.
CVE-2016-8717 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An exploitable Use of Hard-coded Credentials vulnerability exists in the Moxa AWK-3131A Wireless Access Point running firmware 1.1. The device operating system contains an undocumented, privileged (root) account with hard-coded credentials, giving attackers full control of affected devices.
CVE-2016-8724 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the serviceAgent functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted TCP query will allow an attacker to retrieve potentially sensitive information.
CVE-2016-8723 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
An exploitable null pointer dereference exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Any HTTP GET request not preceded by an '/' will cause a segmentation fault in the web server. An attacker can send any of a multitude of potentially unexpected HTTP get requests to trigger this vulnerability.
CVE-2016-8720 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP response.
CVE-2016-8718 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request.
CVE-2016-8726 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
An exploitable null pointer dereference vulnerability exists in the Web Application /forms/web_runScript iw_filename functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. An HTTP POST request with a blank line in the header will cause a segmentation fault in the web server.
CVE-2016-8716 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2024-02-28 3.3 LOW 7.5 HIGH
An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able to obtain valid credentials.