CVE-2018-11427

CVE-2018-11427

CSRF tokens are not used in the web application of Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior, which makes it possible to perform CSRF attacks on the device administrator.

Source: CVE-2018-11427

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다