// For flags

CVE-2019-5153

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable remote code execution vulnerability exists in the iw_webs configuration parsing functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause an overflow of an error message buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Se presenta una vulnerabilidad de ejecución de código remoto explotable en la funcionalidad de análisis de la configuración de iw_webs del Moxa AWK-3131A versión de firmware 1.13. Una entrada de nombre de usuario especialmente diseñada puede causar un desbordamiento de un búfer de mensaje de error, resultando en una ejecución de código remota. Un atacante puede enviar comandos mientras está autenticado como un usuario con poco privilegio para desencadenar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2020-02-25 CVE Published
  • 2024-04-05 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-121: Stack-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Awk-3131a Firmware
Search vendor "Moxa" for product "Awk-3131a Firmware"
1.13
Search vendor "Moxa" for product "Awk-3131a Firmware" and version "1.13"
-
Affected
in Moxa
Search vendor "Moxa"
Awk-3131a
Search vendor "Moxa" for product "Awk-3131a"
--
Safe