Lucene search

K

Cedargate Security Vulnerabilities

cve
cve

CVE-2022-23397

The Cedar Gate EZ-NET portal 6.5.5 6.8.0 Internet portal has a call to display messages to users which does not properly sanitize data sent in through a URL parameter. This leads to a Reflected Cross-Site Scripting vulnerability. NOTE: the vendor disputes this because the ado.im reference has "no c...

6.1CVSS

6AI Score

0.001EPSS

2022-03-04 03:15 PM
59