An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-04-12T19:00:00

Updated: 2024-08-06T02:27:41.285Z

Reserved: 2016-10-17T00:00:00

Link: CVE-2016-8718

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T19:59:00.193

Modified: 2022-12-13T18:25:01.677

Link: CVE-2016-8718

cve-icon Redhat

No data.