CVE-2016-8712

An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0225/ Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.1:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-13 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8712

Mitre link : CVE-2016-8712

CVE.ORG link : CVE-2016-8712


JSON object : View

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware
CWE
CWE-613

Insufficient Session Expiration