CVE-2022-38123

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:secomea:gatemanager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0. Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.

Information

Published : 2022-12-06 16:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-38123

Mitre link : CVE-2022-38123

CVE.ORG link : CVE-2022-38123


JSON object : View

Products Affected

secomea

  • gatemanager
CWE
CWE-20

Improper Input Validation