Lucene search

K
cve[email protected]CVE-2016-8721
HistoryApr 20, 2017 - 6:59 p.m.

CVE-2016-8721

2017-04-2018:59:01
CWE-78
web.nvd.nist.gov
25
cve-2016-8721
os command injection
moxa awk-3131a
wireless access points
remote exploitation
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

An exploitable OS Command Injection vulnerability exists in the web application ‘ping’ functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1. Specially crafted web form input can cause an OS Command Injection resulting in complete compromise of the vulnerable device. An attacker can exploit this vulnerability remotely.

Affected configurations

Vulners
NVD
Node
moxaawk-3131aRange1.1 Build 15122211
VendorProductVersionCPE
moxaawk\-3131a*cpe:2.3:h:moxa:awk\-3131a:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Moxa AWK-3131A WAP",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "1.1 Build 15122211"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%