// For flags

CVE-2019-5138

 

Severity Score

9.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.

Se presenta una vulnerabilidad de inyección de comandos explotable en la funcionalidad de scripts de diagnóstico cifrados del Moxa AWK-3131A versión de firmware 1.13. Un archivo script de diagnóstico especialmente diseñado puede causar que sean ejecutados comandos busybox arbitrarios, resultando en un control remoto sobre el dispositivo. Un atacante puede enviar un diagnóstico mientras está autenticado como un usuario con poco privilegio para desencadenar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2020-02-25 CVE Published
  • 2024-02-18 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Awk-3131a Firmware
Search vendor "Moxa" for product "Awk-3131a Firmware"
1.13
Search vendor "Moxa" for product "Awk-3131a Firmware" and version "1.13"
-
Affected
in Moxa
Search vendor "Moxa"
Awk-3131a
Search vendor "Moxa" for product "Awk-3131a"
--
Safe