Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_form.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_form.mhtml modules) allows Reflected XSS.This issue affects Cloud Security Gateway (CSG): before 03/29/2023; Web Security: before 03/29/2023.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: forcepoint

Published: 2023-03-29T16:29:41.294Z

Updated: 2023-03-29T20:45:19.046Z

Reserved: 2023-02-21T15:40:43.662Z


Link: CVE-2023-26291

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-29T17:15:07.247

Modified: 2023-11-07T04:09:33.470


Link: CVE-2023-26291

JSON object: View

cve-icon Redhat Information

No data.

CWE