Vulnerabilities (CVE)

Filtered by vendor Moxa Subscribe
Filtered by product Awk-3131a Firmware
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8719 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An exploitable reflected Cross-Site Scripting vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a victim.
CVE-2016-8722 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable Information Disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client. Retrieving a specific URL without authentication can reveal sensitive information to an attacker.
CVE-2016-8725 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the Web Application functionality of the Moxa AWK-3131A wireless access point running firmware 1.1. Retrieving a specific URL without authentication can reveal sensitive information to an attacker.
CVE-2016-8718 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request.
CVE-2016-8727 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point. Retrieving a series of URLs without authentication can reveal sensitive configuration and system information to an attacker.
CVE-2016-8723 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An exploitable null pointer dereference exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Any HTTP GET request not preceded by an '/' will cause a segmentation fault in the web server. An attacker can send any of a multitude of potentially unexpected HTTP get requests to trigger this vulnerability.
CVE-2016-8716 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 3.3 LOW 7.5 HIGH
An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able to obtain valid credentials.
CVE-2016-8720 1 Moxa 2 Awk-3131a, Awk-3131a Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP response.