Lucene search

K

Awk-3131A Firmware Security Vulnerabilities - February 2020

cve
cve

CVE-2019-5136

An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands...

8.8CVSS

8.7AI Score

0.001EPSS

2020-02-25 04:15 PM
60
4
cve
cve

CVE-2019-5137

The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A firmware version 1.13.

7.5CVSS

7.5AI Score

0.004EPSS

2020-02-25 04:15 PM
53
3
cve
cve

CVE-2019-5138

An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker ca...

9.9CVSS

9.5AI Score

0.007EPSS

2020-02-25 04:15 PM
53
3
cve
cve

CVE-2019-5139

An exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities of the Moxa AWK-3131A firmware version 1.13. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts.

7.1CVSS

6.9AI Score

0.001EPSS

2020-02-25 04:15 PM
40
3
cve
cve

CVE-2019-5140

An exploitable command injection vulnerability exists in the iwwebs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file name can cause user input to be reflected in a subsequent iwsystem call, resulting in remote control over the device. An attacker...

8.8CVSS

8.8AI Score

0.003EPSS

2020-02-25 04:15 PM
52
3
cve
cve

CVE-2019-5141

An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can...

8.8CVSS

8.8AI Score

0.014EPSS

2020-02-25 04:15 PM
46
3
cve
cve

CVE-2019-5142

An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can ...

7.2CVSS

7.1AI Score

0.003EPSS

2020-02-25 04:15 PM
53
3
cve
cve

CVE-2019-5143

An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands whil...

8.8CVSS

9AI Score

0.004EPSS

2020-02-25 04:15 PM
55
3
cve
cve

CVE-2019-5148

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet ...

7.5CVSS

7.5AI Score

0.003EPSS

2020-02-25 04:15 PM
50
3
cve
cve

CVE-2019-5153

An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send co...

8.8CVSS

9.1AI Score

0.004EPSS

2020-02-25 04:15 PM
50
2
cve
cve

CVE-2019-5162

An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as ...

8.8CVSS

8.6AI Score

0.001EPSS

2020-02-25 04:15 PM
48
2
cve
cve

CVE-2019-5165

An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker...

7.2CVSS

6.9AI Score

0.001EPSS

2020-02-25 04:15 PM
47
2