CVE-2019-5153

An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0944 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

History

13 Jun 2022, 19:59

Type Values Removed Values Added
CWE CWE-120 CWE-787

Information

Published : 2020-02-25 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5153

Mitre link : CVE-2019-5153

CVE.ORG link : CVE-2019-5153


JSON object : View

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow