CVE-2016-8716

An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able to obtain valid credentials.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0230 Exploit Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.1:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

Information

Published : 2017-04-12 12:59

Updated : 2022-12-14 05:50


NVD link : CVE-2016-8716

Mitre link : CVE-2016-8716


JSON object : View

CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password

Advertisement

dedicated server usa

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware