Vulnerability CVE-2018-11427


Published: 2019-07-03

Description:
CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MOXA -> Oncell g3150-hspa-t firmware 
MOXA -> Oncell g3150-hspa firmware 

 References:
https://github.com/klsecservices/Advisories/blob/master/KL-MOXA-2018-106.md

Copyright 2024, cxsecurity.com

 

Back to Top