CVE-2018-11427

CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:oncell_g3150-hspa_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3150-hspa:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:oncell_g3150-hspa-t_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3150-hspa-t:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-03 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-11427

Mitre link : CVE-2018-11427

CVE.ORG link : CVE-2018-11427


JSON object : View

Products Affected

moxa

  • oncell_g3150-hspa
  • oncell_g3150-hspa_firmware
  • oncell_g3150-hspa-t
  • oncell_g3150-hspa-t_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)