Vulnerability CVE-2018-10698


Published: 2019-06-07

Description:
An issue was discovered on Moxa AWK-3121 1.14 devices. The device enables an unencrypted TELNET service by default. This allows an attacker who has been able to gain an MITM position to easily sniff the traffic between the device and the user. Also an attacker can easily connect to the TELNET daemon using the default credentials if they have not been changed by the user.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Moxa AWK-3121 1.14 Information Disclosure / Command Execution
Samuel Huntley
12.06.2019

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
MOXA -> Awk-3121 firmware 

 References:
http://packetstormsecurity.com/files/153223/Moxa-AWK-3121-1.14-Information-Disclosure-Command-Execution.html
https://github.com/samuelhuntley/Moxa_AWK_1121/blob/master/Moxa_AWK_1121
https://seclists.org/bugtraq/2019/Jun/8

Copyright 2024, cxsecurity.com

 

Back to Top