Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_submit.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_submit.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: forcepoint

Published: 2023-03-29T16:29:49.674Z

Updated: 2024-08-02T11:46:24.204Z

Reserved: 2023-02-21T15:40:43.662Z

Link: CVE-2023-26292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-29T17:15:07.313

Modified: 2023-11-07T04:09:33.547

Link: CVE-2023-26292

cve-icon Redhat

No data.