CVE-2016-8712

CVSS V2 Medium 4.3 CVSS V3 High 8.1
Description
An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds.
Overview
  • CVE ID
  • CVE-2016-8712
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-13T19:59:00
  • Last Modified Date
  • 2022-12-13T21:57:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.talosintelligence.com/reports/TALOS-2016-0225/ Exploit Mitigation Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:27 Added to TrackCVE
2022-12-02 15:55:50 2017-04-13T19:59Z 2017-04-13T19:59:00 CVE Published Date updated
2022-12-02 15:55:50 2022-04-19T20:15:10 CVE Modified Date updated
2022-12-02 15:55:50 Undergoing Analysis Vulnerability Status updated
2022-12-13 22:06:32 2022-12-13T21:57:23 CVE Modified Date updated
2022-12-13 22:06:32 Undergoing Analysis Analyzed Vulnerability Status updated