CSRF and XSS Vulnerabilities in Eaton UPS 9PX 8000 SP Administration Panel

CSRF and XSS Vulnerabilities in Eaton UPS 9PX 8000 SP Administration Panel

CVE-2018-9281 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered on Eaton UPS 9PX 8000 SP devices. The administration panel is vulnerable to a CSRF attack on the change-password functionality. This vulnerability could be used to force a logged-in administrator to perform a silent password update. The affected forms are also vulnerable to Reflected Cross-Site Scripting vulnerabilities. This flaw could be triggered by driving an administrator logged into the Eaton application to a specially crafted web page. This attack could be done silently.

Learn more about our Web App Pen Testing.