Vulnerabilities > Dexma

DATE CVE VULNERABILITY TITLE RISK
2023-10-19 CVE-2023-40153 Cross-site Scripting vulnerability in Dexma Dexgate 20130114
The affected product is vulnerable to a cross-site scripting vulnerability, which could allow an attacker to access the web application to introduce arbitrary Java Script by injecting an XSS payload into the 'hostname' parameter of the vulnerable software.
network
low complexity
dexma CWE-79
6.1
2023-10-19 CVE-2023-41088 Cleartext Transmission of Sensitive Information vulnerability in Dexma Dexgate 20130114
The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic.
network
low complexity
dexma CWE-319
6.5
2023-10-19 CVE-2023-41089 Improper Authentication vulnerability in Dexma Dexgate 20130114
The affected product is vulnerable to an improper authentication vulnerability, which may allow an attacker to impersonate a legitimate user as long as the device keeps the session active, since the attack takes advantage of the cookie header to generate "legitimate" requests.
network
low complexity
dexma CWE-287
8.8
2023-10-19 CVE-2023-42435 Cross-Site Request Forgery (CSRF) vulnerability in Dexma Dexgate 20130114
The affected product is vulnerable to a cross-site request forgery vulnerability, which may allow an attacker to perform actions with the permissions of a victim user.
network
low complexity
dexma CWE-352
8.8
2023-10-19 CVE-2023-42666 Unspecified vulnerability in Dexma Dexgate 20130114
The affected product is vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability, which may allow an attacker to create malicious requests for obtaining the information of the version about the web server used.
network
low complexity
dexma
5.3