Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Secomea

Published: 2022-12-06T15:58:01.365Z

Updated: 2024-08-03T10:45:52.623Z

Reserved: 2022-08-10T09:46:05.632Z

Link: CVE-2022-38123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-06T16:15:10.567

Modified: 2023-11-07T03:50:03.110

Link: CVE-2022-38123

cve-icon Redhat

No data.