Lucene search

K
cveTalosCVE-2016-8724
HistoryApr 13, 2017 - 7:59 p.m.

CVE-2016-8724

2017-04-1319:59:00
CWE-200
talos
web.nvd.nist.gov
45
cve-2016-8724
information disclosure
moxa
awk-3131a
wireless access point
firmware 1.1
tcp query

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

47.7%

An exploitable information disclosure vulnerability exists in the serviceAgent functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted TCP query will allow an attacker to retrieve potentially sensitive information.

Affected configurations

Nvd
Vulners
Node
moxaawk-3131a_firmwareMatch1.1
AND
moxaawk-3131aMatch-
VendorProductVersionCPE
moxaawk-3131a_firmware1.1cpe:2.3:o:moxa:awk-3131a_firmware:1.1:*:*:*:*:*:*:*
moxaawk-3131a-cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "1.1"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5

Confidence

High

EPSS

0.001

Percentile

47.7%