HCL DRYiCE MyXalytics is impacted by Improper Access Control (Obsolete web pages) vulnerability. Discovery of outdated and accessible web pages, reflects a "Missing Access Control" vulnerability, which could lead to inadvertent exposure of sensitive information and/or exposing a vulnerable endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: HCL

Published: 2024-01-03T02:42:20.178Z

Updated: 2024-08-02T22:16:46.631Z

Reserved: 2023-12-07T03:55:55.604Z

Link: CVE-2023-50341

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-03T03:15:10.127

Modified: 2024-01-09T18:07:10.660

Link: CVE-2023-50341

cve-icon Redhat

No data.