CVE-2023-37531

CVE-2023-37531

CVE-2023-37531 · LOW Severity

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attacker to execute malicious javascript code into a form field of a webpage by a user with privileged access.

Learn more about our Web App Pen Testing.