Nonce Reuse Vulnerability in Moxa AWK-3131A Wireless AP Firmware 1.1

Nonce Reuse Vulnerability in Moxa AWK-3131A Wireless AP Firmware 1.1

CVE-2016-8712 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds.

Learn more about our Web App Pen Testing.