Lucene search

K

DEXMA Security Vulnerabilities

cve
cve

CVE-2023-41088

The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the...

6.5CVSS

8.3AI Score

0.001EPSS

2023-10-19 07:15 PM
14
cve
cve

CVE-2023-42666

The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability, which may allow an attacker to create malicious requests for obtaining the information of the version about the web server...

5.3CVSS

8.4AI Score

0.0005EPSS

2023-10-19 07:15 PM
20
cve
cve

CVE-2023-42435

The affected product is vulnerable to a cross-site request forgery vulnerability, which may allow an attacker to perform actions with the permissions of a victim...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-19 07:15 PM
12
cve
cve

CVE-2023-40153

The affected product is vulnerable to a cross-site scripting vulnerability, which could allow an attacker to access the web application to introduce arbitrary Java Script by injecting an XSS payload into the 'hostname' parameter of the vulnerable...

6.1CVSS

8AI Score

0.0005EPSS

2023-10-19 07:15 PM
9
cve
cve

CVE-2023-41089

The affected product is vulnerable to an improper authentication vulnerability, which may allow an attacker to impersonate a legitimate user as long as the device keeps the session active, since the attack takes advantage of the cookie header to generate "legitimate"...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-19 07:15 PM
12