CVE-2022-43712

POST requests to /web/mvc in GX Software XperienCentral version 10.36.0 and earlier were not blocked for uses that are not logged in. If an unauthorized user is able to bypass other security filters they are able to post unauthorized data to the server because of CVE-2022-22965.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gxsoftware:xperiencentral:*:*:*:*:*:*:*:*

History

04 Aug 2023, 19:39

Type Values Removed Values Added
References (MISC) https://service.gxsoftware.com/hc/nl/articles/12208173122461 - (MISC) https://service.gxsoftware.com/hc/nl/articles/12208173122461 - Vendor Advisory
References (MISC) https://service.gxsoftware.com/hc/en-us/articles/4717373636381-Vulnerability-in-Spring-core-Spring4Shell- - (MISC) https://service.gxsoftware.com/hc/en-us/articles/4717373636381-Vulnerability-in-Spring-core-Spring4Shell- - Vendor Advisory
CPE cpe:2.3:a:gxsoftware:xperiencentral:*:*:*:*:*:*:*:*
CWE CWE-862
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Gxsoftware
Gxsoftware xperiencentral

26 Jul 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-26 14:15

Updated : 2024-02-28 20:33


NVD link : CVE-2022-43712

Mitre link : CVE-2022-43712

CVE.ORG link : CVE-2022-43712


JSON object : View

Products Affected

gxsoftware

  • xperiencentral
CWE
CWE-862

Missing Authorization