CVE-2019-5162

Public Exploit

Description

An exploitable improper access control vulnerability exists in the iw_webs account settings functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted user name entry can cause the overwrite of an existing user account password, resulting in remote shell access to the device as that user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.

Category

8.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 3.0 •
CVSS 2.0 •
EPSS 0.46%
Third-Party Advisory talosintelligence.com
Affected: n/a Moxa
Published at:
Updated at:

References

Link Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0955 third party advisory exploit technical description

Frequently Asked Questions

What is the severity of CVE-2019-5162?
CVE-2019-5162 has been scored as a high severity vulnerability.
How to fix CVE-2019-5162?
To fix CVE-2019-5162, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2019-5162 being actively exploited in the wild?
It is possible that CVE-2019-5162 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2019-5162?
CVE-2019-5162 affects n/a Moxa.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.