An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-24T21:00:00

Updated: 2018-10-24T20:57:01

Reserved: 2018-04-04T00:00:00


Link: CVE-2018-9281

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-24T21:29:01.670

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-9281

JSON object: View

cve-icon Redhat Information

No data.