An Information Exposure Through Query Strings in GET Request issue was discovered in Belden Hirschmann RS, RSR, RSB, MACH100, MACH1000, MACH4000, MS, and OCTOPUS Classic Platform Switches. An information exposure through query strings vulnerability in the web interface has been identified, which may allow an attacker to impersonate a legitimate user.
References
Link Resource
http://www.securityfocus.com/bid/103340 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01 Mitigation Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-03-06T21:00:00

Updated: 2018-03-10T10:57:01

Reserved: 2018-01-12T00:00:00


Link: CVE-2018-5467

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-06T21:29:00.347

Modified: 2019-10-09T23:41:25.297


Link: CVE-2018-5467

JSON object: View

cve-icon Redhat Information

No data.