Cross-Site Request Forgery (CSRF) Vulnerability in Moxa AWK-3131A Wireless Access Point Firmware 1.1

Cross-Site Request Forgery (CSRF) Vulnerability in Moxa AWK-3131A Wireless Access Point Firmware 1.1

CVE-2016-8718 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic request.

Learn more about our Web App Pen Testing.