CVE-2016-8719

An exploitable reflected Cross-Site Scripting vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a victim.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0233/ Exploit Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.1:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8719

Mitre link : CVE-2016-8719

CVE.ORG link : CVE-2016-8719


JSON object : View

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')