Vulnerability CVE-2016-8712


Published: 2017-04-13

Description:
An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MOXA -> Awk-3131a firmware 

 References:
http://www.talosintelligence.com/reports/TALOS-2016-0225/

Copyright 2024, cxsecurity.com

 

Back to Top