CVE-2018-9281

An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eaton:9px_ups_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:eaton:9px_ups:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-24 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-9281

Mitre link : CVE-2018-9281

CVE.ORG link : CVE-2018-9281


JSON object : View

Products Affected

eaton

  • 9px_ups_firmware
  • 9px_ups
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')