Lucene search

K

Awk-3121 Firmware Security Vulnerabilities

cve
cve

CVE-2018-10693

An issue was discovered on Moxa AWK-3121 1.14 devices. It provides ping functionality so that an administrator can execute ICMP calls to check if the network is working correctly. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "srvName" is.....

8.8CVSS

8.9AI Score

0.002EPSS

2019-06-07 08:29 PM
131
cve
cve

CVE-2018-10700

An issue was discovered on Moxa AWK-3121 1.19 devices. It provides functionality so that an administrator can change the name of the device. However, the same functionality allows an attacker to execute XSS by injecting an XSS payload. The POST parameter "iw_board_deviceName" is susceptible to...

6.1CVSS

6.2AI Score

0.002EPSS

2019-06-07 08:29 PM
108
cve
cve

CVE-2018-10694

An issue was discovered on Moxa AWK-3121 1.14 devices. The device provides a Wi-Fi connection that is open and does not use any encryption mechanism by default. An administrator who uses the open wireless connection to set up the device can allow an attacker to sniff the traffic passing between...

8.1CVSS

7.9AI Score

0.002EPSS

2019-06-07 08:29 PM
145
cve
cve

CVE-2018-10699

An issue was discovered on Moxa AWK-3121 1.14 devices. The Moxa AWK 3121 provides certfile upload functionality so that an administrator can upload a certificate file used for connecting to the wireless network. However, the same functionality allows an attacker to execute commands on the device......

8.8CVSS

9AI Score

0.006EPSS

2019-06-07 08:29 PM
152
cve
cve

CVE-2018-10702

An issue was discovered on Moxa AWK-3121 1.14 devices. It provides functionality so that an administrator can run scripts on the device to troubleshoot any issues. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "iw_filename" is susceptible.....

8.8CVSS

9AI Score

0.008EPSS

2019-06-07 08:29 PM
134
cve
cve

CVE-2018-10703

An issue was discovered on Moxa AWK-3121 1.14 devices. It provides functionality so that an administrator can run scripts on the device to troubleshoot any issues. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "iw_serverip" is susceptible.....

8.8CVSS

8.9AI Score

0.002EPSS

2019-06-07 08:29 PM
103
cve
cve

CVE-2018-10695

An issue was discovered on Moxa AWK-3121 1.14 devices. It provides alert functionality so that an administrator can send emails to his/her account when there are changes to the device's network. However, the same functionality allows an attacker to execute commands on the device. The POST...

8.8CVSS

8.9AI Score

0.007EPSS

2019-06-07 08:29 PM
142
cve
cve

CVE-2018-10697

An issue was discovered on Moxa AWK-3121 1.14 devices. The Moxa AWK 3121 provides ping functionality so that an administrator can execute ICMP calls to check if the network is working correctly. However, the same functionality allows an attacker to execute commands on the device. The POST...

8.8CVSS

8.9AI Score

0.008EPSS

2019-06-07 08:29 PM
141
cve
cve

CVE-2018-10692

An issue was discovered on Moxa AWK-3121 1.14 devices. The session cookie "Password508" does not have an HttpOnly flag. This allows an attacker who is able to execute a cross-site scripting attack to steal the cookie very...

6.1CVSS

6AI Score

0.001EPSS

2019-06-07 08:29 PM
138
cve
cve

CVE-2018-10690

An issue was discovered on Moxa AWK-3121 1.14 devices. The device by default allows HTTP traffic thus providing an insecure communication mechanism for a user connecting to the web server. This allows an attacker to sniff the traffic easily and allows an attacker to compromise sensitive data such.....

8.1CVSS

7.9AI Score

0.075EPSS

2019-06-07 08:29 PM
136
cve
cve

CVE-2018-10691

An issue was discovered on Moxa AWK-3121 1.14 devices. It is intended that an administrator can download /systemlog.log (the system log). However, the same functionality allows an attacker to download the file without any authentication or...

7.5CVSS

7.6AI Score

0.003EPSS

2019-06-07 08:29 PM
143
cve
cve

CVE-2018-10701

An issue was discovered on Moxa AWK-3121 1.14 devices. It provides functionality so that an administrator can run scripts on the device to troubleshoot any issues. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "iw_filename" is susceptible.....

8.8CVSS

8.9AI Score

0.002EPSS

2019-06-07 08:29 PM
133
cve
cve

CVE-2018-10696

An issue was discovered on Moxa AWK-3121 1.14 devices. The device provides a web interface to allow an administrator to manage the device. However, this interface is not protected against CSRF attacks, which allows an attacker to trick an administrator into executing actions without his/her...

8.8CVSS

8.5AI Score

0.009EPSS

2019-06-07 08:29 PM
140
cve
cve

CVE-2018-10698

An issue was discovered on Moxa AWK-3121 1.14 devices. The device enables an unencrypted TELNET service by default. This allows an attacker who has been able to gain an MITM position to easily sniff the traffic between the device and the user. Also an attacker can easily connect to the TELNET...

9.8CVSS

9.5AI Score

0.017EPSS

2019-06-07 08:29 PM
132
cve
cve

CVE-2016-8362

An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series,....

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-13 09:59 PM
27
cve
cve

CVE-2016-8363

An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series,....

10CVSS

9.6AI Score

0.002EPSS

2017-02-13 09:59 PM
16