Moxa AWK-3121 Improper Neutralization of Input During Web Page Generation (CVE-2018-10700)

medium Tenable OT Security Plugin ID 501572

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered on Moxa AWK-3121 1.19 devices. It provides functionality so that an administrator can change the name of the device. However, the same functionality allows an attacker to execute XSS by injecting an XSS payload. The POST parameter iw_board_deviceName is susceptible to this injection.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Moxa notes this device has reached end of life and has been replaced by model AWK-1131A (see Moxa bulletin). Moxa recommends users apply the latest security patch, which can be obtained by contacting customer service at the following link:

https://www.moxa.com/en/support/support/technical-support

For additional information see the Moxa advisory.

See Also

http://www.nessus.org/u?8cdebb36

http://www.nessus.org/u?1bb1138e

https://seclists.org/bugtraq/2019/Jun/8

https://www.cisa.gov/news-events/ics-advisories/icsa-19-337-02

Plugin Details

Severity: Medium

ID: 501572

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 8/2/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2018-10700

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:moxa:awk-3121_firmware:1.19

Required KB Items: Tenable.ot/Moxa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2019

Vulnerability Publication Date: 6/7/2019

Reference Information

CVE: CVE-2018-10700

CWE: 79