CVE-2018-9281

An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.
Configurations

Configuration 1


Information

Published : 2018-10-24 09:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-9281

Mitre link : CVE-2018-9281

Products Affected