CVE-2018-11427

CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.
Configurations

Configuration 1


Information

Published : 2019-07-03 03:15

Updated : 2019-07-10 12:19


NVD link : CVE-2018-11427

Mitre link : CVE-2018-11427

Products Affected
No products.
CWE