CVE-2023-41088

CVSS V2 None CVSS V3 None
Description
The affected product is vulnerable to a cleartext transmission of sensitive information vulnerability, which may allow an attacker with access to the network, where clients have access to the DexGate server, could capture traffic. The attacker can later us the information within it to access the application.
Overview
  • CVE ID
  • CVE-2023-41088
  • Assigner
  • icscert
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-10-19T18:08:34.103Z
  • Last Modified Date
  • 2023-10-19T18:08:34.103Z
References
History
Created Old Value New Value Data Type Notes
2024-06-25 03:32:41 Added to TrackCVE