Lucene search

K
talosTalos IntelligenceTALOS-2016-0241
HistoryApr 10, 2017 - 12:00 a.m.

Moxa AWK-3131A Web Application onekey Information Disclosure Vulnerability

2017-04-1000:00:00
Talos Intelligence
www.talosintelligence.com
13

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.4%

Summary

An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point. Retrieving a series of URLs without authentication can reveal sensitive configuration and system information to an attacker.

Tested Versions

Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client 1.1

Product URLs

<http://www.moxa.com/product/AWK-3131A.htm&gt;

CVSSv3 Score

7.5 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Details

An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client. Retrieving a series of URLs without authentication can reveal sensitive configuration and system information to an attacker.

Specifically, an unauthenticated attacker can visit http:///makeonekey.gz and then http:///getonekey.gz to obtain compressed file which contains systemlog.log, config.ini, and the system_status folder. These files contain sensitive information, including encoded credentials for system services and wireless interfaces.

Exploit Proof-of-Concept (optional)

First http:///makeonekey.gz Then http:///getonekey.gz

Mitigation (optional)

To significantly mitigate risk of exploitation, disable the web application before the device is deployed.

Timeline

2016-11-18 - Vendor Disclosure
2017-04-10 - Public Release

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.4%

Related for TALOS-2016-0241