Vulnerabilities > Moxa > AWK 3131A Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-02-25 CVE-2019-5137 Use of Hard-coded Credentials vulnerability in Moxa Awk-3131A Firmware 1.13
The usage of hard-coded cryptographic keys within the ServiceAgent binary allows for the decryption of captured traffic across the network from or to the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa CWE-798
5.0
2020-02-25 CVE-2019-5136 Unspecified vulnerability in Moxa Awk-3131A Firmware 1.13
An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13.
network
low complexity
moxa
critical
9.0
2018-04-11 CVE-2017-14459 OS Command Injection vulnerability in Moxa Awk-3131A Firmware
An exploitable OS Command Injection vulnerability exists in the Telnet, SSH, and console login functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 to 1.7 (current).
network
low complexity
moxa CWE-78
critical
10.0
2018-04-02 CVE-2016-8717 Use of Hard-coded Credentials vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable Use of Hard-coded Credentials vulnerability exists in the Moxa AWK-3131A Wireless Access Point running firmware 1.1.
network
low complexity
moxa CWE-798
critical
9.8
2017-04-20 CVE-2016-8721 OS Command Injection vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable OS Command Injection vulnerability exists in the web application 'ping' functionality of Moxa AWK-3131A Wireless Access Points running firmware 1.1.
network
low complexity
moxa CWE-78
critical
9.1
2017-04-13 CVE-2016-8727 Information Exposure vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point.
network
low complexity
moxa CWE-200
5.0
2017-04-13 CVE-2016-8726 NULL Pointer Dereference vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable null pointer dereference vulnerability exists in the Web Application /forms/web_runScript iw_filename functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1.
network
low complexity
moxa CWE-476
7.5
2017-04-13 CVE-2016-8725 Information Exposure vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable information disclosure vulnerability exists in the Web Application functionality of the Moxa AWK-3131A wireless access point running firmware 1.1.
network
low complexity
moxa CWE-200
5.3
2017-04-13 CVE-2016-8724 Information Exposure vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable information disclosure vulnerability exists in the serviceAgent functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1.
network
low complexity
moxa CWE-200
5.3
2017-04-13 CVE-2016-8723 NULL Pointer Dereference vulnerability in Moxa Awk-3131A Firmware 1.1
An exploitable null pointer dereference exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1.
network
low complexity
moxa CWE-476
7.5