CSRF Vulnerability in Moxa OnCell G3100-HSPA Series Version 1.4 Build 16062919 and Prior

CSRF Vulnerability in Moxa OnCell G3100-HSPA Series Version 1.4 Build 16062919 and Prior

CVE-2018-11427 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.

Learn more about our Web App Pen Testing.