CVE-2018-11427

CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:oncell_g3150-hspa_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3150-hspa:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:moxa:oncell_g3150-hspa-t_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:moxa:oncell_g3150-hspa-t:-:*:*:*:*:*:*:*

Information

Published : 2019-07-03 08:15

Updated : 2019-07-10 05:19


NVD link : CVE-2018-11427

Mitre link : CVE-2018-11427


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

moxa

  • oncell_g3150-hspa-t_firmware
  • oncell_g3150-hspa-t
  • oncell_g3150-hspa
  • oncell_g3150-hspa_firmware