CVE-2023-26291

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_form.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_form.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:forcepoint:cloud_security_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:web_security:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_form.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_form.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_form.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_form.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.

05 Apr 2023, 14:09

Type Values Removed Values Added
CWE CWE-79
First Time Forcepoint
Forcepoint cloud Security Gateway
Forcepoint web Security
References (MISC) https://support.forcepoint.com/s/article/000041617 - (MISC) https://support.forcepoint.com/s/article/000041617 - Vendor Advisory
CPE cpe:2.3:a:forcepoint:cloud_security_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:web_security:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

29 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26291

Mitre link : CVE-2023-26291

CVE.ORG link : CVE-2023-26291


JSON object : View

Products Affected

forcepoint

  • web_security
  • cloud_security_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')