CVE-2023-41088

The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the application.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:dexma:dexgate:20130114:*:*:*:*:*:*:*

History

25 Oct 2023, 13:39

Type Values Removed Values Added
First Time Dexma
Dexma dexgate
CPE cpe:2.3:a:dexma:dexgate:20130114:*:*:*:*:*:*:*
CWE CWE-319
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-02 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-271-02 - Third Party Advisory, US Government Resource

19 Oct 2023, 19:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41088

Mitre link : CVE-2023-41088

CVE.ORG link : CVE-2023-41088


JSON object : View

Products Affected

dexma

  • dexgate
CWE
CWE-319

Cleartext Transmission of Sensitive Information