Lucene search

K
cve[email protected]CVE-2017-7917
HistoryMay 29, 2017 - 4:29 p.m.

CVE-2017-7917

2017-05-2916:29:00
CWE-352
web.nvd.nist.gov
28
cve
2017
7917
cross-site request forgery
moxa
oncell
g3110-hspa
g3110-hsdpa
g3150-hsdpa
5104-hsdpa
5104-hspa
5004-hspa
security
vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

A Cross-Site Request Forgery issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions, OnCell 5104-HSDPA, OnCell 5104-HSPA, and OnCell 5004-HSPA. The application does not sufficiently verify if a request was intentionally provided by the user who submitted the request, which could allow an attacker to modify the configuration of the device.

Affected configurations

NVD
Node
moxaoncell_g3110-hspa_firmwareRange1.3
AND
moxaoncell_g3110-hspaMatch-
Node
moxaoncell_g3110-hsdpa_firmwareRange1.2
AND
moxaoncell_g3110-hsdpaMatch-
Node
moxaoncell_g3150-hsdpa_firmwareRange1.4
AND
moxaoncell_g3150-hsdpaMatch-
Node
moxaoncell_5104-hsdpa_firmwareRange-
AND
moxaoncell_5104-hsdpaMatch-
Node
moxaoncell_5104-hspa_firmwareRange-
AND
moxaoncell_5104-hspaMatch-
Node
moxaoncell_5004-hspa_firmwareRange-
AND
moxaoncell_5004-hspaMatch-

CNA Affected

[
  {
    "product": "Moxa OnCell",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Moxa OnCell"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Related for CVE-2017-7917