Cross-site Scripting (XSS) Vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal and Web Security Portal

Cross-site Scripting (XSS) Vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal and Web Security Portal

CVE-2023-26292 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_submit.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_submit.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.

Learn more about our Web App Pen Testing.