Code Injection Vulnerability in Secomea GateManager Administrator Interface

Code Injection Vulnerability in Secomea GateManager Administrator Interface

CVE-2022-38123 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.

Learn more about our Cis Benchmark Audit For Server Software.