CVE-2022-38123

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
References
Configurations

Configuration 1

cpe:2.3:a:secomea:gatemanager:*:*:*:*:*:*:*:*

Information

Published : 2022-12-06 04:15

Updated : 2022-12-08 03:26


NVD link : CVE-2022-38123

Mitre link : CVE-2022-38123

Products Affected
No products.
CWE