Affected versions Trend Micro Apex Central (on-premise) are vulnerable to potential authenticated reflected cross-site scripting (XSS) attacks due to user input validation and sanitization issues. Please note: an attacker must first obtain authentication to Apex Central on the target system in order to exploit this vulnerability. This is similar to, but not identical to CVE-2023-32537.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: trendmicro

Published: 2023-06-26T21:55:34.961Z

Updated: 2024-08-02T15:18:37.517Z

Reserved: 2023-05-09T17:30:26.268Z

Link: CVE-2023-32536

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-26T22:15:10.670

Modified: 2023-06-30T14:37:22.800

Link: CVE-2023-32536

cve-icon Redhat

No data.