Lucene search

K
cvelistTalosCVELIST:CVE-2016-8720
HistoryApr 13, 2017 - 7:00 p.m.

CVE-2016-8720

2017-04-1319:00:00
talos
www.cve.org

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP response.

CNA Affected

[
  {
    "product": "AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client",
    "vendor": "Moxa",
    "versions": [
      {
        "status": "affected",
        "version": "1.1"
      }
    ]
  }
]

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.8%

Related for CVELIST:CVE-2016-8720