Cross-Origin Access Vulnerability in 42Gears SureMDM

Cross-Origin Access Vulnerability in 42Gears SureMDM

CVE-2018-15659 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

An issue was discovered in 42Gears SureMDM before 2018-11-27, related to the access policy for Silverlight applications. Cross-origin access is possible.

Learn more about our Web Application Penetration Testing UK.