CVE-2016-5819

Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user’s browser within the trust relationship between their browser and the server.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-236-01 US Government Resource Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:oncell_g3111_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:moxa:oncell_g3151_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:moxa:oncell_g3211_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:moxa:oncell_g3251_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 15:59

Updated : 2023-12-10 12:59


NVD link : CVE-2016-5819

Mitre link : CVE-2016-5819

CVE.ORG link : CVE-2016-5819


JSON object : View

Products Affected

moxa

  • oncell_g3151_firmware
  • oncell_g3111
  • oncell_g3100v2_firmware
  • oncell_g3251_firmware
  • oncell_g3211
  • oncell_g3251
  • oncell_g3211_firmware
  • oncell_g3100v2
  • oncell_g3151
  • oncell_g3111_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')