Command Injection Vulnerability in Moxa AWK-3131A Firmware v1.13

Command Injection Vulnerability in Moxa AWK-3131A Firmware v1.13

CVE-2019-5142 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.

Learn more about our Network Penetration Testing.