NA

CVE-2023-40153

Published: 19/10/2023 Updated: 25/10/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The affected product is vulnerable to a cross-site scripting vulnerability, which could allow an malicious user to access the web application to introduce arbitrary Java Script by injecting an XSS payload into the 'hostname' parameter of the vulnerable software.

Vulnerable Product Search on Vulmon Subscribe to Product

dexma dexgate 20130114