Lucene search

K
cvelistIcscertCVELIST:CVE-2023-41088
HistoryOct 19, 2023 - 6:08 p.m.

CVE-2023-41088 Cleartext Transmission of Sensitive Information in DEXMA DEXGate

2023-10-1918:08:34
CWE-319
icscert
www.cve.org
cve-2023-41088
sensitive information
dexma
dexgate
network access
traffic capture
application access

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the application.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "DexGate",
    "vendor": "DEXMA",
    "versions": [
      {
        "status": "affected",
        "version": "version 20130114"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

Related for CVELIST:CVE-2023-41088