Lucene search

K
cvelistForcepointCVELIST:CVE-2023-26292
HistoryMar 29, 2023 - 4:29 p.m.

CVE-2023-26292

2023-03-2916:29:49
CWE-79
forcepoint
www.cve.org
cve-2023-26292
neutralization of input
cross-site scripting
reflected xss
security vulnerability
web security

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.3%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_submit.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_submit.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "login_submit.mhtml"
    ],
    "packageName": "Portal",
    "platforms": [
      "Web Cloud Security Gateway",
      "Email Security Cloud"
    ],
    "product": "Cloud Security Gateway (CSG)",
    "vendor": "Forcepoint",
    "versions": [
      {
        "lessThan": "03/29/2023",
        "status": "affected",
        "version": "0",
        "versionType": "date"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "login_submit.mhtml"
    ],
    "packageName": "Portal",
    "platforms": [
      "Hybrid"
    ],
    "product": "Web Security",
    "vendor": "Forcepoint",
    "versions": [
      {
        "lessThan": "03/29/2023",
        "status": "affected",
        "version": "0",
        "versionType": "date"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.3%

Related for CVELIST:CVE-2023-26292