CVE-2023-38192

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Oct 21, 2023
Updated: Oct 28, 2023
CWE ID 79

Summary

CVE-2023-38192, a vulnerability in SuperWebMailer 9.00.0.01710, allows for cross-site scripting (XSS) attacks through the superadmincreate.php page when incorrect passwords are crafted. The affected product is SuperWebMailer version 9.00.0.01710. To mitigate this vulnerability, it is recommended to apply the latest security patches or update to a patched version of the software when available. This vulnerability poses a medium risk to organizations as it could be exploited remotely over a network, requires user interaction, and can lead to low integrity and confidentiality impacts.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-38192 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions