CVE-2018-15659

An issue was discovered in 42Gears SureMDM before 2018-11-27, related to the access policy for Silverlight applications. Cross-origin access is possible.
Configurations

Configuration 1

cpe:2.3:a:42gears:suremdm:*:*:*:*:*:*:*:*

Information

Published : 2019-02-05 03:29

Updated : 2019-02-14 07:40


NVD link : CVE-2018-15659

Mitre link : CVE-2018-15659

Products Affected
No products.
CWE