CVE-2019-5138

An exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0927 Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2020-02-25 04:15

Updated : 2022-06-13 08:15


NVD link : CVE-2019-5138

Mitre link : CVE-2019-5138

Products Affected
CWE