CVE-2019-5142

An exploitable command injection vulnerability exists in the hostname functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted entry to network configuration information can cause execution of arbitrary system commands, resulting in full control of the device. An attacker can send various authenticated requests to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0931 Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2020-02-25 04:15

Updated : 2022-06-13 08:14


NVD link : CVE-2019-5142

Mitre link : CVE-2019-5142

Products Affected
CWE