Vulnerabilities > Moxa > AWK 3131A Firmware > 1.13

DATE CVE VULNERABILITY TITLE RISK
2020-02-25 CVE-2019-5137 Use of Hard-coded Credentials vulnerability in Moxa Awk-3131A Firmware 1.13
The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa CWE-798
5.0
2020-02-25 CVE-2019-5136 Unspecified vulnerability in Moxa Awk-3131A Firmware 1.13
An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa
critical
9.0
2017-02-13 CVE-2016-8363 Permissions, Privileges, and Access Controls vulnerability in Moxa products
An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series, AWK-3131/4131 Series, and AWK-5222/6222 Series.
network
low complexity
moxa CWE-264
7.5
2017-02-13 CVE-2016-8362 Improper Authentication vulnerability in Moxa products
An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series, AWK-3131/4131 Series, and AWK-5222/6222 Series.
network
low complexity
moxa CWE-287
4.0