Versio.io

CVE-2016-8716

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 12-04-2017 09:59
Last modified: - 19-04-2022 10:15
Total changes: - 2

Description

An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of intercepting this traffic is able to obtain valid credentials.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
High
Attack complexity
Adjacent
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
7.5
Base score
1.6
5.9
Exploitability score
Impact score
 

Verification logic

AND
OR
vendor=moxa AND product=awk-3131a_firmware AND version=1.1
OR
vendor=moxa AND product=awk-3131a AND version=-
 

Reference

 


Keywords

NVD

 

CVE-2016-8716

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.