CVE-2018-10696

An issue was discovered on Moxa AWK-3121 1.14 devices. The device provides a web interface to allow an administrator to manage the device. However, this interface is not protected against CSRF attacks, which allows an attacker to trick an administrator into executing actions without his/her knowledge, as demonstrated by the forms/iw_webSetParameters and forms/webSetMainRestart URIs.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3121_firmware:1.14:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3121:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-07 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-10696

Mitre link : CVE-2018-10696

CVE.ORG link : CVE-2018-10696


JSON object : View

Products Affected

moxa

  • awk-3121
  • awk-3121_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)