DEXMA DEXGate information disclosure | CVE-2023-42666

NAME
__________
DEXMA DEXGate information disclosure

Platforms Affected:
DEXMA DEXGate 20130114

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

DEXMA DEXGate could allow a remote attacker to obtain sensitive information, caused by an unspecified flaw. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain the version about the web server used, and use this information to launch further attacks against the affected system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.