// For flags

CVE-2019-5136

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable privilege escalation vulnerability exists in the iw_console functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Se presenta una vulnerabilidad de escalada de privilegios explotable en la funcionalidad iw_console en Moxa AWK-3131A versión de firmware 1.13. Una cadena de selección de menú especialmente diseñada puede causar un escape de la consola restringida, resultando en un acceso al sistema como el usuario root. Un atacante puede enviar comandos mientras está autenticado como un usuario con poco privilegio para desencadenar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2020-02-25 CVE Published
  • 2023-06-30 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-284: Improper Access Control
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Awk-3131a Firmware
Search vendor "Moxa" for product "Awk-3131a Firmware"
1.13
Search vendor "Moxa" for product "Awk-3131a Firmware" and version "1.13"
-
Affected
in Moxa
Search vendor "Moxa"
Awk-3131a
Search vendor "Moxa" for product "Awk-3131a"
--
Safe