CVE-2022-38123

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:secomea:gatemanager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0. Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.

08 Dec 2022, 15:26

Type Values Removed Values Added
CWE CWE-20
CPE cpe:2.3:a:secomea:gatemanager:*:*:*:*:*:*:*:*
References (MISC) https://www.secomea.com/support/cybersecurity-advisory/ - (MISC) https://www.secomea.com/support/cybersecurity-advisory/ - Vendor Advisory
First Time Secomea gatemanager
Secomea
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

06 Dec 2022, 16:31

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-06 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38123

Mitre link : CVE-2022-38123

CVE.ORG link : CVE-2022-38123


JSON object : View

Products Affected

secomea

  • gatemanager
CWE
CWE-20

Improper Input Validation