A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attack to exploit an application parameter during execution of the Save Report.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: HCL

Published: 2024-02-03T05:27:07.117Z

Updated: 2024-08-02T17:16:30.464Z

Reserved: 2023-07-06T16:12:30.394Z

Link: CVE-2023-37528

cve-icon Vulnrichment

Updated: 2024-08-02T17:16:30.464Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-03T06:15:46.850

Modified: 2024-02-12T16:55:42.290

Link: CVE-2023-37528

cve-icon Redhat

No data.