Command Injection Vulnerability in Moxa AWK-3131A Firmware v1.13

Command Injection Vulnerability in Moxa AWK-3131A Firmware v1.13

CVE-2019-5141 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable command injection vulnerability exists in the iw_webs functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted iw_serverip parameter can cause user input to be reflected in a subsequent iw_system call, resulting in remote control over the device. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Learn more about our Web App Pen Testing.