An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able to obtain valid credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-04-12T19:00:00

Updated: 2024-08-06T02:27:41.291Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8716

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T19:59:00.163

Modified: 2022-12-14T13:50:05.507

Link: CVE-2016-8716

cve-icon Redhat

No data.