// For flags

CVE-2023-26290

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_reset_request.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_reset_request.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.

*Credits: Pratik Kumar Singh (@4rch_54m431)
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-02-21 CVE Reserved
  • 2023-03-29 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
  • CAPEC-591: Reflected XSS
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Forcepoint
Search vendor "Forcepoint"
Cloud Security Gateway
Search vendor "Forcepoint" for product "Cloud Security Gateway"
< 2023-03-29
Search vendor "Forcepoint" for product "Cloud Security Gateway" and version " < 2023-03-29"
-
Affected
Forcepoint
Search vendor "Forcepoint"
Web Security
Search vendor "Forcepoint" for product "Web Security"
< 2023-03-29
Search vendor "Forcepoint" for product "Web Security" and version " < 2023-03-29"
-
Affected