NA

CVE-2023-41088

Published: 19/10/2023 Updated: 25/10/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dexma dexgate 20130114