Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Moxa Subscribe
Filtered by product Awk-3131a
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5148 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-06-13 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.
CVE-2019-5153 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-06-13 6.5 MEDIUM 8.8 HIGH
An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5162 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-06-13 9.0 HIGH 8.8 HIGH
An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
CVE-2019-5165 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-06-13 6.5 MEDIUM 7.2 HIGH
An exploitable authentication bypass vulnerability exists in the hostname processing of the Moxa AWK-3131A firmware version 1.13. A specially configured device hostname can cause the device to interpret select remote traffic as local traffic, resulting in a bypass of web authentication. An attacker can send authenticated SNMP requests to trigger this vulnerability.
CVE-2017-14459 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2022-04-19 10.0 HIGH 9.8 CRITICAL
An exploitable OS Command Injection vulnerability exists in the Telnet, SSH, and console login functionality of Moxa AWK-3131A Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client in firmware versions 1.4 to 1.7 (current). An attacker can inject commands via the username parameter of several services (SSH, Telnet, console), resulting in remote, unauthenticated, root-level operating system command execution.
CVE-2016-8727 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2017-04-20 5.0 MEDIUM 7.5 HIGH
An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point. Retrieving a series of URLs without authentication can reveal sensitive configuration and system information to an attacker.
CVE-2016-8363 1 Moxa 28 Awk-1121, Awk-1121 Firmware, Awk-1127 and 25 more 2017-03-16 7.5 HIGH 10.0 CRITICAL
An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series, AWK-3131/4131 Series, and AWK-5222/6222 Series. User is able to execute arbitrary OS commands on the server.
CVE-2016-8362 1 Moxa 28 Awk-1121, Awk-1121 Firmware, Awk-1127 and 25 more 2017-03-16 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series, AWK-3131/4131 Series, and AWK-5222/6222 Series. Any user is able to download log files by accessing a specific URL.