CVE-2018-15659

An issue was discovered in 42Gears SureMDM before 2018-11-27, related to the access policy for Silverlight applications. Cross-origin access is possible.
Configurations

Configuration 1 (hide)

cpe:2.3:a:42gears:suremdm:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 03:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15659

Mitre link : CVE-2018-15659

CVE.ORG link : CVE-2018-15659


JSON object : View

Products Affected

42gears

  • suremdm
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor