Vulnerabilities > CVE-2022-43712 - Missing Authorization vulnerability in Gxsoftware Xperiencentral

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
network
low complexity
gxsoftware
CWE-862

Summary

POST requests to /web/mvc in GX Software XperienCentral version 10.36.0 and earlier were not blocked for uses that are not logged in. If an unauthorized user is able to bypass other security filters they are able to post unauthorized data to the server because of CVE-2022-22965.

Vulnerable Configurations

Part Description Count
Application
Gxsoftware
1

Common Weakness Enumeration (CWE)