An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-02-25T15:37:30

Updated: 2024-08-04T19:47:56.749Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5138

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-25T16:15:10.500

Modified: 2022-06-13T20:15:02.167

Link: CVE-2019-5138

cve-icon Redhat

No data.