An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300 seconds.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-04-13T19:00:00

Updated: 2024-08-06T02:27:41.297Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8712

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-13T19:59:00.207

Modified: 2022-12-13T21:57:23.717

Link: CVE-2016-8712

cve-icon Redhat

No data.